Desktop private modes

(default settings)

brave
1.57

private

chrome
116.0

private

edge
116.0

private

firefox
117.0

private

librewolf
117.0-1

private

mullvad
12.5

private

opera
102.0

private

safari
16.6

private

tor
12.5

private

ungoogled
115.0

private

vivaldi
6.2

private
State Partitioning tests Which browsers isolate websites to prevent them from sharing data to track you?
A common vulnerability of web browsers is that they allow tracking companies to 'tag' your browser with some data ('state') that identifies you. When third-party trackers are embedded in websites, they can see this identifying data as you browse to different websites. Fortunately, it is possible for this category of leaks to be fixed by partitioning all data stored in the browser such that no data can be shared between websites.
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h3, h3, h3, h3 unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2 unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
blobA 'blob URL' is a local reference to some raw data. Trackers can use a blob URL to share data between websites.
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c unsupported: false, false, false passed: false, false, false test failed: false, false, false
BroadcastChannelA BroadcastChannel is designed to send messages between tabs. In some browsers it can be used for cross-site communication and tracking.
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: no BroadcastChannel message, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 unsupported: false, false, false passed: true, false, false test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c unsupported: false, false, false passed: false, false, false test failed: false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false passed: true, true, true test failed: false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_http, 4228a629-c584-48ba-ac3b-0b2390f0040b_http, 1a7f02d2-ba98-480b-b516-cf1f340cab54_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_http, 24d3aa32-d8c7-477d-b96a-197023e9eea7_http, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192_http, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_http, 95840d3d-3eb4-4aef-9e98-8755e5210257_http result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192_http, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_http, 95840d3d-3eb4-4aef-9e98-8755e5210257_http unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_http, 700c029a-26e8-4856-8852-ddd6ad2c6114_http, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5_http, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_http, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578_http, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4_http, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e_http, 0ec46b4f-4c45-462f-b605-543598804b63_http, 6bab739b-481e-4303-a936-247649ed4eb8_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_http, 9e2aec40-251e-4075-8b66-5252276480fc_http, e0014f97-d507-45f0-bd5e-e16fb6b023a5_http, ee73f5ad-df82-4d29-92f1-25e06fffa49b_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013_http, 59ed7219-8323-479f-b6a4-c5a0aa777cc4_http, f6812068-88ca-4d0b-8d7b-6a11b106cc32_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_http, 831d47fc-e961-45e2-8481-068f0ba8dab8_http, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6_http, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_http, 957df09a-819b-4195-8d83-3043797eb56c_http result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_js, 4228a629-c584-48ba-ac3b-0b2390f0040b_js, 1a7f02d2-ba98-480b-b516-cf1f340cab54_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_js, 24d3aa32-d8c7-477d-b96a-197023e9eea7_js, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192_js, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_js, 95840d3d-3eb4-4aef-9e98-8755e5210257_js result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192_js, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_js, 95840d3d-3eb4-4aef-9e98-8755e5210257_js unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_js, 700c029a-26e8-4856-8852-ddd6ad2c6114_js, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5_js, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_js, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578_js, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4_js, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e_js, 0ec46b4f-4c45-462f-b605-543598804b63_js, 6bab739b-481e-4303-a936-247649ed4eb8_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_js, 9e2aec40-251e-4075-8b66-5252276480fc_js, e0014f97-d507-45f0-bd5e-e16fb6b023a5_js, ee73f5ad-df82-4d29-92f1-25e06fffa49b_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013_js, 59ed7219-8323-479f-b6a4-c5a0aa777cc4_js, f6812068-88ca-4d0b-8d7b-6a11b106cc32_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_js, 831d47fc-e961-45e2-8481-068f0ba8dab8_js, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6_js, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_js, 957df09a-819b-4195-8d83-3043797eb56c_js result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6407828483267621, fake_8109128390668521, fake_4584867387620086 result, different first party: fake_8140188460821896, fake_08767648881864543, fake_7402317188220342 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_08466275856681116, fake_9416085093921467, fake_17480423784803256 result, different first party: fake_08466275856681116, fake_9416085093921467, fake_17480423784803256 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_8433565115740611, fake_6662324425956654, fake_3793745239545554 result, different first party: fake_8433565115740611, fake_6662324425956654, fake_3793745239545554 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6347914144939488, fake_84874191934849, fake_2546718927033069 result, different first party: fake_660284271660524, fake_7927348858264123, fake_9617269088016376 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_20759530121447578, fake_5646239332206429, fake_19044036378143914 result, different first party: fake_36671017682012064, fake_7475317401679002, fake_3593048658629663 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_1421888436427159, fake_08375301582954786, fake_7648829901908452 result, different first party: fake_905851170890541, fake_15315420045887995, fake_3179021515735809 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_4687640494018155, fake_039579073733627235, fake_5831605177614012 result, different first party: fake_4687640494018155, fake_039579073733627235, fake_5831605177614012 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_3606360545800731, fake_3596657162073609, fake_704960698553829, fake_33402504162568625 result, different first party: fake_9611718760847137, fake_6156145971441438, fake_4329570739258157, fake_7477213292173304 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_3168478222758506, fake_5707852361546559, fake_3518515848264525 result, different first party: fake_1798935122682941, fake_9431161178122693, fake_7338400185359584 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_7873880461725842, fake_9484091621930568, fake_8411216978533713 result, different first party: fake_7873880461725842, fake_9484091621930568, fake_8411216978533713 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_5667299571642195, fake_5341903159552224, fake_8710569209933317 result, different first party: fake_5667299571642195, fake_5341903159552224, fake_8710569209933317 unsupported: false, false, false passed: false, false, false test failed: false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 2, 2, 2 result, different first party: 3, 3, 3 unsupported: false, false, false passed: true, true, true test failed: false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2 result, different first party: 3, 3, 3, 3 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
getDirectorynavigator.storage.getDirectory exposes a location for storing files to web content. In some cases, these files may be shared across tabs.
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
H1 connectionHTTP/1.x are the classic web connection protocols. If these connections are re-used across websites, they can be used to track users.
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
H2 connectionHTTP/2 is a web connection protocol introduced in 2015. Some browsers re-use HTTP/2 connections across websites and can thus be used to track users.
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
H3 connectionHTTP/3 is a new standard HTTP connection protocol, still in draft but widely supported by browsers. If it is not partitioned, it can be used to track users across websites.
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: b322b1a4d4290963d36dbb493d137467, 4833a0a219563fcfbc993a462e6da1ee, 4c72206cc7f08296b72cf855caee72dc result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 1651c6810e8613ffbd273968b9d1ab9f, fec9ef249309ed5010e94b721b2eab3f, 7c951e0cda0c648f773b1b755dcf46eb result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: a95bdfd84476b8a6be83898ee9fc10cd, 951e451dfbc0de0e9422875febb849f8, b1703771838df457368dec31985319a7 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: f7c220215e25bc6721cffe8ea7691d47, 53238d6e5d05d66c78ad25dfeebc6057, 9d31a550ea9eef3ac99a757f82e3cca4 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: f8b449e8b8e0b789bd2ed717ef570b56, 2874ff6831cc79e536f264fb6ae358c4, f428819d2c492c2264b3d348390ad0bb result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 64240758b914b4c89d407fe447bc1f32, b7e5a45fbb1dce41d285214b196e1688, 0f11d99a392c9ae747336260f0d617c3 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: b2fd05d526aa7c2123b71d54b27c15e7, 0ab3d0fea8d474dc87c8856476cce82e, b217900d207fc230dc274eb31975d239 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: a5afd371c0d8a46ea62035f79e9bed23, 75ff80db45fdd1b7f545497e494f4b48, 30859eaefa008db2641001ddf10795d8, 2fe47ed81bf71fd71bb190e27d971189 result, different first party: 2935f3fdb4922588d3d400e412d0cacd, e27ae5009d067ed1b45edb1883f1cb04, 1b8f5161a1c9c11f20e981259744f730, b4e85e007f81a3adc39cc9cfa5a8b440 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , result, different first party: , , unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: f1e6a796b05c68984274087e715719f4, cdba5cf7d34a32cf8400146d615a60f6, 20c1f622fca549a768e666bd737657f4 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 1f0a8467172f601897e243e964cef19c, 532f136ed0364bd1edfdac428d2ead27, 8f1c86898278a1de955bbe1216970ced result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
HSTS cacheThe HTTP Strict-Transport-Security response header allows a website to signal that it should only be accessed via HTTPS. The browser remembers this directive in a database, but if this database is not partitioned, then it can be used to track users across websites."
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Used http, Used http, Used http unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Used http, Used http, Used http unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: null read: null result, same first party: , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , passed: true, true, true test failed: false, false, false
  write: null read: null result, same first party: , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , passed: true, true, true test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: null read: null result, same first party: , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , passed: true, true, true test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false passed: false, false, false test failed: false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2 result, different first party: 3, 3, 3, 3 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false passed: true, true, true test failed: false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
locksnavigator.locks (only supported in some browsers) allows scripts on multiple tabs to coordinate. If this API is not partitioned, it can be used for cross-site tracking.
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false passed: true, true, true test failed: false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
ServiceWorkerThe ServiceWorker API allows websites to run code in the background and store content in the browser for offline use. If a ServiceWorker can be accessed from multiple websites, it can be abused to track users across sites.
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , result, different first party: , , , unsupported: false, false, false, false passed: undefined test failed: true, true, true, true
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false passed: true, true, true test failed: false, false, false
SharedWorkerThe SharedWorker API allows scripts from multiple tabs to share a background thread of computation. If SharedWorker is not partitioned, then it can be abused to shared data between websites in your browser.
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false passed: true, true, true test failed: false, false, false
TLS Session IDThe TLS protocol is used by HTTPS to make connections secure. If the browser were to re-use a TLS session, then the session ID could be used to track users across websites.
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: f693b8e9af8c52879277c4c2cca4353bc40cdc66fe5d027ca334f5d846b5da5f, 3c76f6678ef94914979c5ed42a6a81088e6947b891b24eaa22e869a09a5f9750, 1af8aab67d9804345908f70327f13a78d85acd865eb4907e8b7ea142b8f8e9f0 result, different first party: e38c4325f60ce0cf6ecb36e07d99734d26aa5bf71b1b6fdf83f3be4ff2d86c89, 73136fbe09be522c1fb8f8ace9f8cd62779fe0c0e61087f14f43d0c9382e1ece, 44708d99a55475caeb768f1576a1c56ba5e63e4e730922b215b88947dbbc5e24 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 175deec102776f2bf03b63c7ca7d85c4327d0c321abf10e09e143277ed089986, 558d49626580d89ba4085a3b8fea79113c1d3cddcafac02b389f4929a7982dae, 2ce8f6b027ad5c6bca15764436768d62111890e9cb725ac88abc626771eb4ae7 result, different first party: b0e0da5f189ab8b8a1a6003057bd21b1e7bc679eeed324efd547bbde80c2735e, 26c10e173201e545c7445575534ce0f1b1baf5b4e879a3208945c7cf33d5f478, 9b2c30edca6f3e72e09909d646198c005d389c0bb288e84b8f3f78e040d325ac unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 373848cc48354633d1d4954b4e2c93c77a81d38e7063d8ffc8a942880597b289, c9a7369e2fa13b7710da5f02ff6c02a24061a1f2d84147a0c713d1bb05d1860d, e5e2ab35309e0887e6016eba34f78bd0bf9c1fd8ff1b08abeeba055868a48d1d result, different first party: c50df1ed3cbd3945140a1a760ebb87c5da36465343eda7f47ccaa1edc082532f, 44a1def097c2e3148be87b4fca854ae6c7591ef20cfb07f0b0ac6424037933f3, 11f954b78e7de1315cd9e8da46ab10a98f2ea2a95952c1c68e4d7a80a74146dc unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: bed4f56762644d274683b8f84bbff06459e87989617f9935c34520218eb1ee3c, 48d53f6bfad818275d0e750b0e702d3961737247d96caefbd61c58d9f393624a, 98ec55faaafa3fe3d26add6ce365c303304feeff08b266b420b1c44d728f6254 result, different first party: d66648f8129a113debba8d67703a13c5f5e37a3f467465ded54812a4564d2cc3, a9375756d497ec53d15af995ae07a2b608da1a1a76edff66256eabd7f36ec8fa, fb4e3e6fc3e1206aa84a39467550279cbffa0931a76e88908ebe80e1f202b143 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 730788b6e50bafc8e7ad275a289a08c1fda57abe2093d495f2b5ce05ca9b3b50, bef0e13023ec3ec5cd602a1e9d36f32a533301443021ba507be25334d231c2ad, 24859731dd6266ea8de8a992016e2c99e6f7ff4cfa06c434fa217b02b64d8152 result, different first party: 5a247a89d34e8b021aa7fdc5635ebc0f640480435b780166362eaf033dd5ebb2, 34ab4e715163ffa5f1512396ff47cfebead09f1524def73bcf9dced34fcfb4f4, c3cda536a8719befd1d06b1c307a6150e82f7c79068f90c9038fdef6ffdaab89 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 413f56cd3421712eaec197946b6484e9581cef26ec992a7c158a60e565dbf0a2, 06e6f9249495bb8a2265ad0347d0d70bfd39f45da6a64efcc322c6981039a8c5, b015aa38f2b448b0f3e0ccdeb66ce9201b2801890bb5e2160b0c5126d11c2295 result, different first party: 419c8612b0bf839944a2a29e482627433cb4d48c7078322316b2df4464d78a8f, 0d2363c47ed1e6652a910ac70e5d06fe31d09a909d0ec6bd1d0ff4eb51180176, e065a0152a4246dbac80a4b7769929a3f411b4b5ea3cc68fb52e2a6276586ca2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: ee89a1eaa4a59e6b735ccfb002031cbe71b7ce1372ee15ef92f5b6557c2296db, 8916fe72a6828562d579e856b916fec78efec7933f460ce0b24f34f49109eff5, ee7648fe324bc63dc20b352fc6bf055e274a322e06ec5524cb30e1f3cd1423e1 result, different first party: b946c4f90f363b341df5f24ff5b2c8dcc0a7461f42da6c4914931b58cd20c857, 6362a370525184e4ad972e7b211a595e4535e3017ee9ab04b823a69860178548, 87e64a8c21a1244d5672df490b37821b97bdef21c63ea68bf34f208c886da1bb unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 2fdd96d71bd879f43b42ac66a43567edaf48fc3f519195fba3deb5d6adf59ee2, 607855c5cd8fca0b9f38e667b9e9514e132fa0ba9ae26f4919362ec29f6dcd7a, aa1ba09a729d3f65803c36bb3f8432107249b81538c39e60940eb6ea9b6abf7e, 5a495cc37adf8c56d69d2af3b000993ac8ecb2e102c3e114bba0f8bd38c3460d result, different first party: 7aa1ad59d22d58c39665d4fc515d0edba9cf3d1f7f186cfbcf5ac9922e0a0415, 099d2613331f67b30bf49337884a75225cb37e3ba21050c2adb7c270f35f134e, 98e2d19a93ed7e727546f48d54819e9b49763064f9e1b40c9579e81ba834eced, 49433a686747d1beb920bedff98e9d40ec93776bb02032a299dfd1a1792ce3a9 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 80b42382b0e13f15d973f5f9eeb5428f5e748ebef731eeb973cc6564cd31eaa0, c4dd896e1041bda303d03222c9c8f029f07948b87cbcd725c0d7cf6fc4aff41c, ac2fc7f5a40163a160f15cb00ccda7f120cc46390a3089b63219f4b563457b11 result, different first party: 4b677a0a23e7205fca5481ace5d88d193d275ebaf9618732c394da03a7e2511c, db9e00cab171fd81aabf18a05b9049718bbf544dd35435a2c85c774585c8fcbf, 4d56db787b4733a88620300a5a90edfb13d8d4ad1e0eb8c112de2926e6530e05 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 8ec4607391101d2f919a6d6aabf682f2b7f80bbf50d79a166794e6e4bd1d1b6f, cdf3109ed892181594d76a727de1089dad0c800def29784946d36edce222c43b, de814a1dcc64476a72e78addd8f7292afa8a154bcc70cfda8ce87cbf30992de9 result, different first party: 90cc63f1f05182b8c3f042f4b2ddf8edebdc9cd3246ecaf8ed3e193b1998333d, dddf048397525fdc0f03d2559271a40d4817ec342f7901d78427eee138f59105, 0641168ae445a375df687d8c3f19a530ceb31894f394820176b43677382ee9ff unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: a47657b9a868ffddfd55bfa645b6a7c565123dffa55591fe752d8fd70c428ba2, 7135bf1bfcd86b32fa3160f6656dce642304bb575c18b50005deb1de0a2ee203, dedf91b98d5f9c40bc3f45d1e447c73c52027890062d22e175d7bbccdcf5c5ba result, different first party: f9e168bfcc49d737db828b15652ad7016839a6a0852a59895da95ceb4364ece9, 80af6587cb2df29086dbd2a8088d000dbcafe6e565b4b6c5c728da3af97f2960, cb599d9559365b1e9dc575439e07d9a5b37ec5dc94d967f97de350a1fb555b6b unsupported: false, false, false passed: true, true, true test failed: false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false passed: undefined test failed: true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false passed: undefined test failed: true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false passed: undefined test failed: true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false passed: undefined test failed: true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false passed: undefined test failed: true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false passed: true, true, true test failed: false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
Navigation tests Which browsers prevent websites from sharing tracking data when you click on a link?
When you click a hyperlink to navigate your browser from one site to another, certain browser APIs allow the first site to communicate to the second site. These privacy vulnerabilities can be fixed by introducing new limits on how much data is transfered between sites.',
document.referrerThe Referer [sic] request header is a mechanism used by browsers to let a website know where the user is visiting from. This header is inherently tracking users across websites. In recent times, browsers have switched to a policy of trimming a referrer to convey less tracking information, but Referer continues to convey cross-site tracking data by default.
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
sessionStorageThe sessionStorage API is similar to the localStorage API, but it does not persist across tabs or across browser sessions. Nonetheless, it can be used to track users if they navigate from one website to another. This tracking can be thwarted by partitioning sessionStorage between websites.
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: e440f873-8f3d-4cf2-930e-d3a56dc69ba7, 4228a629-c584-48ba-ac3b-0b2390f0040b, 1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, 24d3aa32-d8c7-477d-b96a-197023e9eea7, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: d0573b19-a3db-4c0b-a332-0a38051dd192, 7276de5a-e8c0-4b5e-a4ce-5570114628fa, 95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, 700c029a-26e8-4856-8852-ddd6ad2c6114, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 763f8d92-369e-4594-b6f1-b9e4449c21a5, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 1a8022f6-f162-422a-bebe-834a00c50578, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 04841a2f-7246-4702-b324-3e8548a7778e, 0ec46b4f-4c45-462f-b605-543598804b63, 6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, 9e2aec40-251e-4075-8b66-5252276480fc, e0014f97-d507-45f0-bd5e-e16fb6b023a5, ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 4b156537-d5d6-499c-825b-98e2601f5013, 59ed7219-8323-479f-b6a4-c5a0aa777cc4, f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: c8073760-0fc2-4074-91f7-ba0c72aa0a1a, 831d47fc-e961-45e2-8481-068f0ba8dab8, 415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 02f6e8d4-1597-411d-a630-751dc29687d6, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, 957df09a-819b-4195-8d83-3043797eb56c result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false passed: true, true, true test failed: false, false, false
window.nameThe window.name API allows websites to store data that will persist after the user has navigated the tab to a different website. This mechanism could be partitioned so that data is not allowed to persist between websites.
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_e440f873-8f3d-4cf2-930e-d3a56dc69ba7, name_4228a629-c584-48ba-ac3b-0b2390f0040b, name_1a7f02d2-ba98-480b-b516-cf1f340cab54 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, name_24d3aa32-d8c7-477d-b96a-197023e9eea7, name_7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 result, different first party: name_7baf0f34-9c6b-4c59-ad69-3e0c92433ae1, name_24d3aa32-d8c7-477d-b96a-197023e9eea7, name_7bf73c7b-fe89-478f-a7af-e5ecb88f9b37 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_d0573b19-a3db-4c0b-a332-0a38051dd192, name_7276de5a-e8c0-4b5e-a4ce-5570114628fa, name_95840d3d-3eb4-4aef-9e98-8755e5210257 result, different first party: name_d0573b19-a3db-4c0b-a332-0a38051dd192, name_7276de5a-e8c0-4b5e-a4ce-5570114628fa, name_95840d3d-3eb4-4aef-9e98-8755e5210257 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_48b2a0c8-baca-445c-9a12-2e72b5c0f1e0, name_700c029a-26e8-4856-8852-ddd6ad2c6114, name_3c20fd6c-1277-4c98-9ff1-1c75745dd5c0 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_763f8d92-369e-4594-b6f1-b9e4449c21a5, name_8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3, name_ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_1a8022f6-f162-422a-bebe-834a00c50578, name_f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4, name_5fcb3fa7-5c61-4666-b7c3-c4874f923d5f result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_04841a2f-7246-4702-b324-3e8548a7778e, name_0ec46b4f-4c45-462f-b605-543598804b63, name_6bab739b-481e-4303-a936-247649ed4eb8 result, different first party: name_04841a2f-7246-4702-b324-3e8548a7778e, name_0ec46b4f-4c45-462f-b605-543598804b63, name_6bab739b-481e-4303-a936-247649ed4eb8 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a, name_9e2aec40-251e-4075-8b66-5252276480fc, name_e0014f97-d507-45f0-bd5e-e16fb6b023a5, name_ee73f5ad-df82-4d29-92f1-25e06fffa49b result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_4b156537-d5d6-499c-825b-98e2601f5013, name_59ed7219-8323-479f-b6a4-c5a0aa777cc4, name_f6812068-88ca-4d0b-8d7b-6a11b106cc32 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_c8073760-0fc2-4074-91f7-ba0c72aa0a1a, name_831d47fc-e961-45e2-8481-068f0ba8dab8, name_415e7268-60ea-4c1d-9839-849f5d8bc6b9 result, different first party: name_c8073760-0fc2-4074-91f7-ba0c72aa0a1a, name_831d47fc-e961-45e2-8481-068f0ba8dab8, name_415e7268-60ea-4c1d-9839-849f5d8bc6b9 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_02f6e8d4-1597-411d-a630-751dc29687d6, name_e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, name_957df09a-819b-4195-8d83-3043797eb56c result, different first party: name_02f6e8d4-1597-411d-a630-751dc29687d6, name_e42dc6ad-d867-4e9a-b17d-1a21b0347ae1, name_957df09a-819b-4195-8d83-3043797eb56c unsupported: false, false, false passed: false, false, false test failed: false, false, false
HTTPS tests Which browsers use encrypted network connections whenever possible?
HTTPS is the protocol that web browsers use to connect securely to websites. When HTTPS is being used, the connection is encrypted so that third parties on the network cannot read content being sent between the server and your browser. In the past, insecure connections were the default and websites would need to actively request that a browser use HTTPS. Now the status quo is shifting, and browser makers are moving toward a world where HTTPS is the default protocol.`
Insecure websiteChecks to see if the browser stops loading an insecure website and warns the user before giving them the option to continue. Known as HTTPS-Only Mode in some browsers.
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
Upgradable addressChecks to see if an insecure address entered into the browser's address bar is upgraded to HTTPS whenever possible.
  upgraded: true,true,true passed: true,true,true
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false passed: false,false,false
  upgraded: true,true,true passed: true,true,true
  upgraded: true,true,true passed: true,true,true
  upgraded: true,true,true passed: true,true,true
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false,false passed: false,false,false,false
  upgraded: true,true,true passed: true,true,true
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false passed: false,false,false
Upgradable hyperlinkChecks to see if the user has clicked on a hyperlink to an insecure address, if the browser upgrades that address to HTTPS whenever possible.
  upgraded: true,true,true passed: true,true,true
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false passed: false,false,false
  upgraded: true,true,true passed: true,true,true
  upgraded: true,true,true passed: true,true,true
  upgraded: true,true,true passed: true,true,true
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false,false passed: false,false,false,false
  upgraded: true,true,true passed: true,true,true
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false passed: false,false,false
Upgradable imageChecks to see if the browser attempts to upgrade an insecure address for an image to HTTPS whenever possible.
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
Upgradable scriptChecks to see if the browser attempts to upgrade an insecure address for an script to HTTPS whenever possible.
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true result: blocked,blocked,blocked
Misc tests Which browsers provide additional assorted privacy protections?
This category includes tests for the presence of miscellaneous privacy features
ECH enabledEncrypted Client Hello (ECH) is a new protocol that hides the website you are visiting from third-party network eavesdroppers.
  SNI_status: plaintext passed: false,false,false
  SNI_status: encrypted passed: true,false,true
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false,false
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false
  SNI_status: plaintext passed: false,false,false
GPC enabled first-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a website not to sell the user's personal data to third parties. This test checks to see if the GPC header is sent by default to the top-level website.
  header value: 1 passed: true,true,true
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false
GPC enabled third-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a visited website not to sell the user's personal data to other parties. This test checks to see if the GPC header is sent to third-party elements on the web page.
  sec-gpc: 1 passed: true,true,true
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
IP address leakIP addresses can be used to uniquely identify a large percentage of users. A proxy, VPN, or Tor can mask a user's IP address.
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false
  passed: false,false,false,false
  passed: true,true,true
  passed: false,false,false
  passed: false,false,false
Stream isolationBrowsers that use Tor can use a different Tor circuit per top-level website.
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false,false,false readSameFirstParty: 2a0b:f4c2:1::1,2a0b:f4c0:16c:13::1,185.220.101.132 readDifferentFirstParty: 2602:fc05::11,2a0b:f4c2:1::1,185.220.101.143 passed: true,true,true testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
Tor enabledThe Tor network sends the browser's web requests through a series of relays to hide a user's IP address, thereby helping to mask their identity and location. This test checks to see if the Tor network is being used by default.
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: true,true,true passed: true,true,true
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false passed: false,false,false
Fingerprinting resistance tests Which browsers hide what's unique about your device?
Fingerprinting is a technique trackers use to uniquely identify you as you browse the web. A fingerprinting script will measure several characteristics of your browser and, combining this data, will build a fingerprint that may uniquely identify you among web users. Browsers can introduce countermeasures, such as minimizing the distinguishing information disclosed by certain web APIs so your browser is harder to pick out from the crowd (so-called 'fingerprinting resistance').`,
Media query screen heightHeight of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1298,1296,1300 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 900,900,900 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
Media query screen widthWidth of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1203,1202,1202 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 1600,1600,1600 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
outerHeightHeight of the browser window in pixels, including browser chrome.
  expression: outerHeight desired expression: undefined actual value: 1298,1296,1300 desired value: undefined passed: true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371 desired value: undefined passed: false,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371 desired value: undefined passed: false,false,false
  expression: outerHeight desired expression: undefined actual value: 1040,1040,1040 desired value: undefined passed: false,false,false
  expression: outerHeight desired expression: undefined actual value: 900,900,900 desired value: undefined passed: true,true,true
  expression: outerHeight desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: outerHeight desired expression: undefined actual value: 1061,1061,1061 desired value: undefined passed: false,false,false
  expression: outerHeight desired expression: undefined actual value: 1415,1415,1415,1415 desired value: undefined passed: false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371 desired value: undefined passed: false,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371 desired value: undefined passed: false,false,false
screen.heightHeight of the user's screen, in pixels.
  expression: screen.height desired expression: undefined actual value: 1298,1296,1300 desired value: undefined passed: true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: screen.height desired expression: undefined actual value: 900,900,900 desired value: undefined passed: true,true,true
  expression: screen.height desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440 desired value: undefined passed: false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
screen.widthWidth of the user's screen, in pixels.
  expression: screen.width desired expression: undefined actual value: 1203,1202,1202 desired value: undefined passed: true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600 desired value: undefined passed: true,true,true
  expression: screen.width desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560 desired value: undefined passed: false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1000,1000,1000 desired value: undefined passed: true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
screenXPosition, in pixels, of the left edge of the browser window on screen.
  expression: screenX desired expression: undefined actual value: 7,4,8 desired value: undefined passed: true,true,true
  expression: screenX desired expression: undefined actual value: 22,-2538,-2538 desired value: undefined passed: false,false,false
  expression: screenX desired expression: undefined actual value: 22,-2538,-2538 desired value: undefined passed: false,false,false
  expression: screenX desired expression: undefined actual value: 4,4,4 desired value: undefined passed: true,true,true
  expression: screenX desired expression: undefined actual value: 0,0,0 desired value: undefined passed: true,true,true
  expression: screenX desired expression: undefined actual value: 0,0,0 desired value: undefined passed: true,true,true
  expression: screenX desired expression: undefined actual value: 320,320,320 desired value: undefined passed: false,false,false
  expression: screenX desired expression: undefined actual value: 725,725,725,725 desired value: undefined passed: false,false,false,false
  expression: screenX desired expression: undefined actual value: 0,0,0 desired value: undefined passed: true,true,true
  expression: screenX desired expression: undefined actual value: 22,-2538,-2538 desired value: undefined passed: false,false,false
  expression: screenX desired expression: undefined actual value: 22,-2538,-2538 desired value: undefined passed: false,false,false
screenYPosition, in pixels, of the top edge of the browser window on screen.
  expression: screenY desired expression: undefined actual value: 7,7,2 desired value: undefined passed: true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47 desired value: undefined passed: false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47 desired value: undefined passed: false,false,false
  expression: screenY desired expression: undefined actual value: 25,25,25 desired value: undefined passed: false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0 desired value: undefined passed: true,true,true
  expression: screenY desired expression: undefined actual value: 0,0,0 desired value: undefined passed: true,true,true
  expression: screenY desired expression: undefined actual value: 202,202,202 desired value: undefined passed: false,false,false
  expression: screenY desired expression: undefined actual value: 25,25,25,25 desired value: undefined passed: false,false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0 desired value: undefined passed: true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47 desired value: undefined passed: false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47 desired value: undefined passed: false,false,false
System font detectionWeb pages can detect the presence of a font installed on the user's system. The presence or absence of various fonts is commonly used to fingerprint users.
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,false,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
Tracking query parameter tests Which browsers remove URL parameters that can track you?
When you browse from one web page to another, tracking companies will frequently attach a 'tracking query parameter' to the address of the second web page. That query parameter may contain a unique identifier that tracks you individually as you browse the web. And these query parameters are frequently synchronized with cookies, making them a powerful tracking vector. Web browsers can protect you from known tracking query parameters by stripping them from web addresses before your browser sends them. (The set of tracking query parameters tested here was largely borrowed from Brave.)`
__hsfpHubSpot tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
__hsscHubSpot tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
__hstcHubSpot tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
__sDrip.com email address tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
_hsencHubSpot tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
_openstatYandex tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
dclidDoubleClick Click ID (Google)
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
fbclidFacebook Click Identifier
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
gclidGoogle Click Identifier
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
hsCtaTrackingHubSpot tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
mc_eidMailchimp Email ID (email recipient's address)
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
mkt_tokAdobe Marketo tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
ml_subscriberMailerLite email tracking
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
ml_subscriber_hashMailerLite email tracking
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
msclkidMicrosoft Click ID
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
oly_anon_idOmeda marketing 'anonymous' customer id
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
oly_enc_idOmeda marketing 'known' customer id
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
rb_clickidUnknown high-entropy tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
s_cidAdobe Site Catalyst tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
vero_convVero tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
vero_idVero tracking parameter
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
wickedidWicked Reports e-commerce tracking
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
yclidYandex Click ID
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  passed: true,true,true
  passed: true,true,true
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
  value: 6460730637534513 passed: false,false,false
Tracker content blocking tests Which browsers block important known tracking scripts and pixels?
When you visit a web page, it frequently has third-party embedded tracking content, such as scripts and tracking pixels. These embedded components spy on you. Some browsers and browser extensions maintain list of tracking companies and block their content from being loaded. This section checks to see if a browser blocks 20 of the largest trackers listed by https://whotracks.me.`
AdobeTests whether the browser blocks the page from loading the tracker at https://munchkin.marketo.net/munchkin.js
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
Adobe Audience ManagerTests whether the browser blocks the page from loading the tracker at https://dpm.demdex.net/ibs
  url: https://dpm.demdex.net/ibs passed: true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false
  url: https://dpm.demdex.net/ibs passed: true,true,true
  url: https://dpm.demdex.net/ibs passed: true,true,true
  url: https://dpm.demdex.net/ibs passed: true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false
Amazon adsystemTests whether the browser blocks the page from loading the tracker at https://s.amazon-adsystem.com/dcm
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
AppNexusTests whether the browser blocks the page from loading the tracker at https://ib.adnxs.com/px?id=178248&t=1
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
Bing AdsTests whether the browser blocks the page from loading the tracker at https://bat.bing.com/bat.js
  url: https://bat.bing.com/bat.js passed: true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: true,true,true
  url: https://bat.bing.com/bat.js passed: true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false
ChartbeatTests whether the browser blocks the page from loading the tracker at https://static.chartbeat.com/js/chartbeat.js
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
CriteoTests whether the browser blocks the page from loading the tracker at https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
DoubleClick (Google)Tests whether the browser blocks the page from loading the tracker at https://securepubads.g.doubleclick.net/static/glade.js
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
Facebook trackingTests whether the browser blocks the page from loading the tracker at https://connect.facebook.net/en_US/fbevents.js
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
Google (third-party ad pixel)Tests whether the browser blocks the page from loading the tracker at https://www.google.com/pagead/1p-user-list/
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
Google AnalyticsTests whether the browser blocks the page from loading the tracker at https://google-analytics.com/urchin.js
  url: https://google-analytics.com/urchin.js passed: true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false
  url: https://google-analytics.com/urchin.js passed: true,true,true
  url: https://google-analytics.com/urchin.js passed: true,true,true
  url: https://google-analytics.com/urchin.js passed: true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false
Google Tag ManagerTests whether the browser blocks the page from loading the tracker at https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
Index ExchangeTests whether the browser blocks the page from loading the tracker at https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
New RelicTests whether the browser blocks the page from loading the tracker at https://js-agent.newrelic.com/nr-1212.min.js
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
QuantcastTests whether the browser blocks the page from loading the tracker at https://pixel.quantserve.com/pixel
  url: https://pixel.quantserve.com/pixel passed: true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false
  url: https://pixel.quantserve.com/pixel passed: true,true,true
  url: https://pixel.quantserve.com/pixel passed: true,true,true
  url: https://pixel.quantserve.com/pixel passed: true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false
Scorecard Research BeaconTests whether the browser blocks the page from loading the tracker at https://sb.scorecardresearch.com/internal-c2/default/cs.js
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
TaboolaTests whether the browser blocks the page from loading the tracker at https://trc.taboola.com/futureplc-tomsguide/trc/3/json
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
Twitter pixelTests whether the browser blocks the page from loading the tracker at https://t.co/i/adsct
  url: https://t.co/i/adsct passed: true,true,true
  url: https://t.co/i/adsct passed: false,false,false
  url: https://t.co/i/adsct passed: false,false,false
  url: https://t.co/i/adsct passed: true,true,true
  url: https://t.co/i/adsct passed: true,true,true
  url: https://t.co/i/adsct passed: true,true,true
  url: https://t.co/i/adsct passed: false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false
  url: https://t.co/i/adsct passed: false,false,false
  url: https://t.co/i/adsct passed: false,false,false
Yandex AdsTests whether the browser blocks the page from loading the tracker at https://yandex.ru/ads/system/header-bidding.js
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
Tracking cookie protection tests Which browsers block important known tracking cookies?
A large fraction of web pages on the web have hidden third-party trackers that read and write cookies in your browser. These cookies can be used to track your browsing across websites. This section checks to see if a browser stops cross-site tracking by cookies from 20 of the largest trackers listed by https://whotracks.me.`,
AdobeTests whether the browser stops cookies from munchkin.marketo.net from tracking users across websites.
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
Adobe Audience ManagerTests whether the browser stops cookies from dpm.demdex.net from tracking users across websites.
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
Amazon adsystemTests whether the browser stops cookies from s.amazon-adsystem.com from tracking users across websites.
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
AppNexusTests whether the browser stops cookies from ib.adnxs.com from tracking users across websites.
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
  passed: true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false
Bing AdsTests whether the browser stops cookies from bat.bing.com from tracking users across websites.
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
  passed: true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false
ChartbeatTests whether the browser stops cookies from static.chartbeat.com from tracking users across websites.
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
  passed: true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false
CriteoTests whether the browser stops cookies from dis.criteo.com from tracking users across websites.
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
DoubleClick (Google)Tests whether the browser stops cookies from securepubads.g.doubleclick.net from tracking users across websites.
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
Facebook trackingTests whether the browser stops cookies from connect.facebook.net from tracking users across websites.
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
Google (third-party ad pixel)Tests whether the browser stops cookies from www.google.com from tracking users across websites.
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
Google AnalyticsTests whether the browser stops cookies from google-analytics.com from tracking users across websites.
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
  passed: true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false
Google Tag ManagerTests whether the browser stops cookies from www.googletagmanager.com from tracking users across websites.
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
  passed: true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false
Index ExchangeTests whether the browser stops cookies from dsum-sec.casalemedia.com from tracking users across websites.
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
New RelicTests whether the browser stops cookies from js-agent.newrelic.com from tracking users across websites.
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
  passed: true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false
QuantcastTests whether the browser stops cookies from pixel.quantserve.com from tracking users across websites.
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
Scorecard Research BeaconTests whether the browser stops cookies from sb.scorecardresearch.com from tracking users across websites.
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
  passed: true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false
TaboolaTests whether the browser stops cookies from trc.taboola.com from tracking users across websites.
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
Twitter pixelTests whether the browser stops cookies from t.co from tracking users across websites.
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: false,false,false url: https://t.co/i/adsct cookieFound: true,true,true
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
  passed: true,true,true url: https://t.co/i/adsct cookieFound: false,false,false
Yandex AdsTests whether the browser stops cookies from yandex.ru from tracking users across websites.
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
Cross-session first-party tracking tests Which browsers prevent websites from tracking you across browser sessions?
A common vulnerability of web browsers is that they allow websites ("first parties") to 'tag' your browser with some tracking data. This tag can be used to re-identify you when you return to a website you visited before. This category of leaks can be prevented by browser if they clean or isolate data between browser sessions. (In cases where a user has logged into a website or entered detailed information, it may be justifiable for a browser to retain information across sessions. These tests check when no such justification exists: when you have entered no significant information into a website, will the browser still retain data that allows you to be tracked across sessions?)
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h3, h2, h3 result, different session: h3, h2, h3, h2 unsupported: true, false, true, false passed: , true, true test failed: false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2 result, different session: h2, h2, h2 unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p, 0ec46b4f-4c45-462f-b605-543598804b63_1p, 6bab739b-481e-4303-a936-247649ed4eb8_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 07fc3252-9841-4d6b-bedd-60addf28555e_1p, 07fc3252-9841-4d6b-bedd-60addf28555e_1p, 07fc3252-9841-4d6b-bedd-60addf28555e_1p, 07fc3252-9841-4d6b-bedd-60addf28555e_1p result, different session: 07fc3252-9841-4d6b-bedd-60addf28555e_1p, 07fc3252-9841-4d6b-bedd-60addf28555e_1p, 07fc3252-9841-4d6b-bedd-60addf28555e_1p, 07fc3252-9841-4d6b-bedd-60addf28555e_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p, 957df09a-819b-4195-8d83-3043797eb56c_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p_http, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p_http, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p_http, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p_http, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p_http, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p_http, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_1p_http, 700c029a-26e8-4856-8852-ddd6ad2c6114_1p_http, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_1p_http, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_1p_http, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 1a8022f6-f162-422a-bebe-834a00c50578_1p_http, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4_1p_http, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p_http, 0ec46b4f-4c45-462f-b605-543598804b63_1p_http, 6bab739b-481e-4303-a936-247649ed4eb8_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p_http, 9e2aec40-251e-4075-8b66-5252276480fc_1p_http, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p_http, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p_http result, different session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p_http, 9e2aec40-251e-4075-8b66-5252276480fc_1p_http, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p_http, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p_http unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 4b156537-d5d6-499c-825b-98e2601f5013_1p_http, 59ed7219-8323-479f-b6a4-c5a0aa777cc4_1p_http, f6812068-88ca-4d0b-8d7b-6a11b106cc32_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p_http, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p_http, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p_http, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p_http, 957df09a-819b-4195-8d83-3043797eb56c_1p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p_js, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p_js, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p_js, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p_js, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p_js, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p_js, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_1p_js, 700c029a-26e8-4856-8852-ddd6ad2c6114_1p_js, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_1p_js, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_1p_js, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 1a8022f6-f162-422a-bebe-834a00c50578_1p_js, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4_1p_js, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p_js, 0ec46b4f-4c45-462f-b605-543598804b63_1p_js, 6bab739b-481e-4303-a936-247649ed4eb8_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p_js, 9e2aec40-251e-4075-8b66-5252276480fc_1p_js, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p_js, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p_js result, different session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p_js, 9e2aec40-251e-4075-8b66-5252276480fc_1p_js, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p_js, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p_js unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 4b156537-d5d6-499c-825b-98e2601f5013_1p_js, 59ed7219-8323-479f-b6a4-c5a0aa777cc4_1p_js, f6812068-88ca-4d0b-8d7b-6a11b106cc32_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p_js, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p_js, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p_js, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p_js, 957df09a-819b-4195-8d83-3043797eb56c_1p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p, 0ec46b4f-4c45-462f-b605-543598804b63_1p, 6bab739b-481e-4303-a936-247649ed4eb8_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p, 957df09a-819b-4195-8d83-3043797eb56c_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_40844913781251746, fake_15599861229465617, fake_31625391612840237 result, different session: fake_1164870110884193, fake_5309010787997372, fake_756057991643855 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9508056845895416, fake_7164431904496367, fake_2675091594113155 result, different session: fake_12770003427204912, fake_49182881444470694, fake_024476431393000375 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_684722880431696, fake_6940986159526876, fake_5242429554765822 result, different session: fake_19874117422311222, fake_48584668613057946, fake_13575037368777854 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_722187657892915, fake_972822508864253, fake_32967448729765225 result, different session: fake_5493660519311132, fake_2069055344530215, fake_510529900032346 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5351975272048957, fake_8745557215098205, fake_3914904413683087 result, different session: fake_6366057887708483, fake_930692086114443, fake_5129593906631968 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_12788872523002381, fake_7116804004393709, fake_4971863109635475 result, different session: fake_11417891869199637, fake_9529217638892358, fake_9949237638862964 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_4517282468835302, fake_6465482474562512, fake_05544717273869626 result, different session: fake_8863343450628078, fake_9678827069872817, fake_9708106225786444 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6204689751972876, fake_6289659941798404, fake_7147886164945112, fake_5088261011670094 result, different session: fake_6204689751972876, fake_6289659941798404, fake_7147886164945112, fake_5088261011670094 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5075152813918036, fake_4241042949898324, fake_7289514274252415 result, different session: fake_604108075220984, fake_04010769807656822, fake_6318920444781027 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_33786052688368695, fake_7360199583771654, fake_3506695175932171 result, different session: fake_6007544517912173, fake_6099278035215279, fake_9292153178336231 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9782384491294454, fake_879079516665839, fake_9130683149870358 result, different session: fake_9218649588545149, fake_6809724746038373, fake_46789241399111026 unsupported: false, false, false passed: true, true, true test failed: false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2 result, different session: 4, 4, 4 unsupported: false, false, false passed: true, true, true test failed: false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_1p, 700c029a-26e8-4856-8852-ddd6ad2c6114_1p, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_1p, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_1p, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different session: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p, 0ec46b4f-4c45-462f-b605-543598804b63_1p, 6bab739b-481e-4303-a936-247649ed4eb8_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p, 9e2aec40-251e-4075-8b66-5252276480fc_1p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p result, different session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p, 9e2aec40-251e-4075-8b66-5252276480fc_1p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different session: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p, 957df09a-819b-4195-8d83-3043797eb56c_1p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_1p, 700c029a-26e8-4856-8852-ddd6ad2c6114_1p, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_1p, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_1p, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 1a8022f6-f162-422a-bebe-834a00c50578_1p, f308eb7f-a97a-4aae-87e5-2bc96cbfc7d4_1p, 5fcb3fa7-5c61-4666-b7c3-c4874f923d5f_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p, 0ec46b4f-4c45-462f-b605-543598804b63_1p, 6bab739b-481e-4303-a936-247649ed4eb8_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p, 9e2aec40-251e-4075-8b66-5252276480fc_1p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p result, different session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_1p, 9e2aec40-251e-4075-8b66-5252276480fc_1p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_1p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 4b156537-d5d6-499c-825b-98e2601f5013_1p, 59ed7219-8323-479f-b6a4-c5a0aa777cc4_1p, f6812068-88ca-4d0b-8d7b-6a11b106cc32_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p, 957df09a-819b-4195-8d83-3043797eb56c_1p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_1p, 4228a629-c584-48ba-ac3b-0b2390f0040b_1p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: 7baf0f34-9c6b-4c59-ad69-3e0c92433ae1_1p, 24d3aa32-d8c7-477d-b96a-197023e9eea7_1p, 7bf73c7b-fe89-478f-a7af-e5ecb88f9b37_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_1p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_1p, 95840d3d-3eb4-4aef-9e98-8755e5210257_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: 04841a2f-7246-4702-b324-3e8548a7778e_1p, 0ec46b4f-4c45-462f-b605-543598804b63_1p, 6bab739b-481e-4303-a936-247649ed4eb8_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: c8073760-0fc2-4074-91f7-ba0c72aa0a1a_1p, 831d47fc-e961-45e2-8481-068f0ba8dab8_1p, 415e7268-60ea-4c1d-9839-849f5d8bc6b9_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: 02f6e8d4-1597-411d-a630-751dc29687d6_1p, e42dc6ad-d867-4e9a-b17d-1a21b0347ae1_1p, 957df09a-819b-4195-8d83-3043797eb56c_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false passed: true, true, true test failed: false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
Cross-session third-party tracking tests Which browsers prevent third-party trackers from tracking you across browser sessions?
A common vulnerability of web browsers is that they allow third-party trackers to 'tag' your browser with some tracking data. This tag can be used to re-identify you when you return to a website you visited before. This category of leaks can be prevented by browser if they clean or isolate data between browser sessions. (In cases where a user has logged into a website or entered detailed information, it may be justifiable for a browser to retain information across sessions. These tests check when no such justification exists: when you have entered no significant information into a website, will the browser still retain data that allows you to be tracked across sessions?)
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2 result, different session: h3, h3, h3, h3 unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2 result, different session: h2, h2, h2 unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_3p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_3p, 95840d3d-3eb4-4aef-9e98-8755e5210257_3p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_3p, 9e2aec40-251e-4075-8b66-5252276480fc_3p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_3p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_3p result, different session: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true passed: undefined test failed: false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_3p_http, 4228a629-c584-48ba-ac3b-0b2390f0040b_3p_http, 1a7f02d2-ba98-480b-b516-cf1f340cab54_3p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_3p_http, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_3p_http, 95840d3d-3eb4-4aef-9e98-8755e5210257_3p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_3p_http, 700c029a-26e8-4856-8852-ddd6ad2c6114_3p_http, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_3p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_3p_http, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_3p_http, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_3p_http result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_3p_js, 4228a629-c584-48ba-ac3b-0b2390f0040b_3p_js, 1a7f02d2-ba98-480b-b516-cf1f340cab54_3p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_3p_js, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_3p_js, 95840d3d-3eb4-4aef-9e98-8755e5210257_3p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_3p_js, 700c029a-26e8-4856-8852-ddd6ad2c6114_3p_js, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_3p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_3p_js, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_3p_js, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_3p_js result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_3p, 4228a629-c584-48ba-ac3b-0b2390f0040b_3p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_3p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_3p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_3p, 95840d3d-3eb4-4aef-9e98-8755e5210257_3p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , result, different session: , , unsupported: true, true, true passed: undefined test failed: false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_3996437644786648, fake_32591286858768176, fake_6404600122770392 result, different session: fake_37943129226744676, fake_19968613690167691, fake_47772766673046063 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_4623086357708235, fake_7634770213699382, fake_21360214510648046 result, different session: fake_6534183142570678, fake_9365091613793568, fake_492905519980152 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_33056068220216517, fake_9139818977179697, fake_054463283884784275 result, different session: fake_8060533618803463, fake_3291960079291234, fake_2974525350968702 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_14792226358407268, fake_6786469686853529, fake_09693812711542638 result, different session: fake_13745760526324013, fake_19956500192937332, fake_27332362443266756 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_7866769484003182, fake_7180744471376554, fake_8674691277373308 result, different session: fake_6528658237117657, fake_7646949944935706, fake_8359093123699806 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6148000531506495, fake_487247840662425, fake_8938349193486104 result, different session: fake_6994435089021809, fake_9508749288734459, fake_08950140489041924 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6354874515436675, fake_9429208783758458, fake_5252591380007432 result, different session: fake_00571322144142572, fake_8262780293520726, fake_16046935449044253 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9048944074685177, fake_4869807767525487, fake_6673318647622486, fake_37296611342176744 result, different session: fake_9048944074685177, fake_4869807767525487, fake_6673318647622486, fake_37296611342176744 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_7761186803470539, fake_7066599111381375, fake_4309421082756646 result, different session: fake_9005124161092444, fake_005675563014784224, fake_9966047146021308 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_39565700841054685, fake_11640405933659292, fake_5301092501957947 result, different session: fake_09887301892223888, fake_39495064735471974, fake_12633527553438695 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_31183569741940786, fake_8849972515379316, fake_3134860299167912 result, different session: fake_02043113582015077, fake_680271413939765, fake_7829767710572213 unsupported: false, false, false passed: true, true, true test failed: false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2 result, different session: 4, 4, 4 unsupported: false, false, false passed: true, true, true test failed: false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_3p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_3p, 95840d3d-3eb4-4aef-9e98-8755e5210257_3p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_3p, 700c029a-26e8-4856-8852-ddd6ad2c6114_3p, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_3p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_3p, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_3p, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_3p result, different session: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_3p, 9e2aec40-251e-4075-8b66-5252276480fc_3p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_3p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_3p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true passed: undefined test failed: false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: e440f873-8f3d-4cf2-930e-d3a56dc69ba7_3p, 4228a629-c584-48ba-ac3b-0b2390f0040b_3p, 1a7f02d2-ba98-480b-b516-cf1f340cab54_3p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: d0573b19-a3db-4c0b-a332-0a38051dd192_3p, 7276de5a-e8c0-4b5e-a4ce-5570114628fa_3p, 95840d3d-3eb4-4aef-9e98-8755e5210257_3p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 48b2a0c8-baca-445c-9a12-2e72b5c0f1e0_3p, 700c029a-26e8-4856-8852-ddd6ad2c6114_3p, 3c20fd6c-1277-4c98-9ff1-1c75745dd5c0_3p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 763f8d92-369e-4594-b6f1-b9e4449c21a5_3p, 8a50af3e-c9f4-4cdd-ab0e-729d0e4b8ad3_3p, ece0a4fd-be3a-48ab-bc49-7da9c54d5b8d_3p result, different session: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true passed: undefined test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 08f2a36a-fa64-4fc6-86c8-2ed4fb87e63a_3p, 9e2aec40-251e-4075-8b66-5252276480fc_3p, e0014f97-d507-45f0-bd5e-e16fb6b023a5_3p, ee73f5ad-df82-4d29-92f1-25e06fffa49b_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true passed: undefined test failed: false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true passed: undefined test failed: false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true passed: undefined test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true passed: undefined test failed: false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false