Nightly Builds

(default settings)

brave
1.61

chrome
120.0

duckduckgo
1.58

edge
120.0

firefox
120.0a1

opera
105.0

safari
17.4

tor
13.0a6

vivaldi
6.4
State Partitioning tests Which browsers isolate websites to prevent them from sharing data to track you?
A common vulnerability of web browsers is that they allow tracking companies to 'tag' your browser with some data ('state') that identifies you. When third-party trackers are embedded in websites, they can see this identifying data as you browse to different websites. Fortunately, it is possible for this category of leaks to be fixed by partitioning all data stored in the browser such that no data can be shared between websites.
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3 result, different first party: h2 unsupported: false passed: true test failed: false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h3, h3, h3, h2, h3 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3 result, different first party: h2, h2, h2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3 result, different first party: h2 unsupported: false passed: true test failed: false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h3, h3, h3, h3, h3 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
blobA 'blob URL' is a local reference to some raw data. Trackers can use a blob URL to share data between websites.
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: 20cd033a-bd91-4354-a062-81000c808994 unsupported: false passed: false test failed: false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
BroadcastChannelA BroadcastChannel is designed to send messages between tabs. In some browsers it can be used for cross-site communication and tracking.
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: Error: no BroadcastChannel message unsupported: false passed: true test failed: false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: Error: Cannot read properties of undefined (reading 'url') unsupported: false passed: true test failed: false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: aee1f29c-3675-438a-a15e-b1e99d864670, aee1f29c-3675-438a-a15e-b1e99d864670, aee1f29c-3675-438a-a15e-b1e99d864670, aee1f29c-3675-438a-a15e-b1e99d864670, aee1f29c-3675-438a-a15e-b1e99d864670 result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p unsupported: false passed: false test failed: false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1 result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f_http, c9ba0994-4374-4b8f-8881-298148d00df1_http, 2b962156-4e28-4030-9b5c-99864e2b1d1a_http, 0ebb3184-e5ee-4813-a1df-54141c5c0240_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 20cd033a-bd91-4354-a062-81000c808994_http result, different first party: 20cd033a-bd91-4354-a062-81000c808994_http unsupported: false passed: false test failed: false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e_http, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_http, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_http, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_http, 27e7a1d9-5c3f-4d89-ac35-e39935133245_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_http, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_http, 28f6bde0-e1d9-4706-a016-692c0fb45e77_http result, different first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_http, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_http, 28f6bde0-e1d9-4706-a016-692c0fb45e77_http unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_http, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_http, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_http, 00394aa5-eda8-40a1-a537-ffcca5e023f5_http, 0806f44a-97ae-40f6-85d1-382d2e6b2112_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_http result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_http unsupported: false passed: false test failed: false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2_http, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_http, 410435fb-dee8-42da-9acb-3736f43ba96d_http, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_http, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e_http, 325442b9-f5c1-46dd-bdfa-42ab5e58191f_http, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6_http, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce_http, 339e1262-089e-4910-8b54-a439b23d7f04_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1_http, f2c2587f-5e85-42f1-80be-60c1c104997c_http, ef846a37-4595-400d-9b19-ccf944b57433_http, 66d00a1f-85fc-4f75-a38a-faaf5506c318_http result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1_http, f2c2587f-5e85-42f1-80be-60c1c104997c_http, ef846a37-4595-400d-9b19-ccf944b57433_http, 66d00a1f-85fc-4f75-a38a-faaf5506c318_http unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f_js, c9ba0994-4374-4b8f-8881-298148d00df1_js, 2b962156-4e28-4030-9b5c-99864e2b1d1a_js, 0ebb3184-e5ee-4813-a1df-54141c5c0240_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 20cd033a-bd91-4354-a062-81000c808994_js result, different first party: 20cd033a-bd91-4354-a062-81000c808994_js unsupported: false passed: false test failed: false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e_js, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_js, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_js, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_js, 27e7a1d9-5c3f-4d89-ac35-e39935133245_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_js, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_js, 28f6bde0-e1d9-4706-a016-692c0fb45e77_js result, different first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_js, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_js, 28f6bde0-e1d9-4706-a016-692c0fb45e77_js unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_js, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_js, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_js, 00394aa5-eda8-40a1-a537-ffcca5e023f5_js, 0806f44a-97ae-40f6-85d1-382d2e6b2112_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_js result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_js unsupported: false passed: false test failed: false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2_js, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_js, 410435fb-dee8-42da-9acb-3736f43ba96d_js, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_js, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e_js, 325442b9-f5c1-46dd-bdfa-42ab5e58191f_js, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6_js, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce_js, 339e1262-089e-4910-8b54-a439b23d7f04_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1_js, f2c2587f-5e85-42f1-80be-60c1c104997c_js, ef846a37-4595-400d-9b19-ccf944b57433_js, 66d00a1f-85fc-4f75-a38a-faaf5506c318_js result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1_js, f2c2587f-5e85-42f1-80be-60c1c104997c_js, ef846a37-4595-400d-9b19-ccf944b57433_js, 66d00a1f-85fc-4f75-a38a-faaf5506c318_js unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: 20cd033a-bd91-4354-a062-81000c808994 unsupported: false passed: false test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_1278279340948254, fake_4870301780576458, fake_24874387531356668, fake_589414409255832 result, different first party: fake_2924120940927559, fake_017666034126788466, fake_07559057830900762, fake_615728394349057 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_20739594560186148 result, different first party: fake_8075059874741881 unsupported: false passed: true test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_23430931235161667, fake_11970193926270034, fake_8704551081882224, fake_245794403954265, fake_873849479227806 result, different first party: fake_30584995161408735, fake_0908583948776478, fake_5830608034409723, fake_13904481413467829, fake_7558487325499956 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_21533613907206073, fake_3061110780051659, fake_7726136165443189 result, different first party: fake_4145059608424406, fake_23740022221613977, fake_6103686286276744 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_20516062726514783, fake_15183119784161314, fake_6409817649260328, fake_8714808980762885, fake_19801631046812718 result, different first party: fake_5003747932030091, fake_6393408950095134, fake_27064705625392627, fake_22301431211871714, fake_890053889835404 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_952915383294235 result, different first party: fake_952915383294235 unsupported: false passed: false test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_17609993558549952, fake_8777378019795294, fake_5321992626037606, fake_24886692962300572, fake_974072582662771 result, different first party: fake_47511073035517004, fake_628694890321754, fake_9333667756361028, fake_2598434401472567, fake_9967252246241372 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6034741608617182, fake_6038890877933789, fake_9190568690355998, fake_17689789946224943, fake_23585431173882565 result, different first party: fake_8182954053415261, fake_05217345110026761, fake_8082827423199475, fake_18935501894237539, fake_35717279440136296 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_9305165041307255, fake_3651878603693117, fake_3830538114440716, fake_6534550336197349 result, different first party: fake_9305165041307255, fake_3651878603693117, fake_3830538114440716, fake_6534550336197349 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 2, 2, 2, 2 result, different first party: 3, 3, 3, 3 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 2, 2, 2 result, different first party: 2, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 2, 2, 2 result, different first party: 2, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
getDirectorynavigator.storage.getDirectory exposes a location for storing files to web content. In some cases, these files may be shared across tabs.
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: Error: Unsupported unsupported: false passed: true test failed: false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
H1 connectionHTTP/1.x are the classic web connection protocols. If these connections are re-used across websites, they can be used to track users.
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
H2 connectionHTTP/2 is a web connection protocol introduced in 2015. Some browsers re-use HTTP/2 connections across websites and can thus be used to track users.
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
H3 connectionHTTP/3 is a new standard HTTP connection protocol, still in draft but widely supported by browsers. If it is not partitioned, it can be used to track users across websites.
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: a0ec9127986f03b8150caf54bfe8580a, a587fed896f03b3e3d76b7711aad2513, 52b6f3df3276f3f685fbaec549b79323, ea2517700b53be7dd23c97686a19fb68 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 4bfc085e3b07bebc588bb4fea0eaa985 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , 1ac6509ebb856d56c903b1f3a004b761, 5ec5059bca12cbd7ddd233e61a77808d, 75c6e6d26b441a7d4f933cba8511a268, c43f82bb6dd6347005a01d521ef368a0 result, different first party: , 96d8c783f4e8658401fd3175e52af9de, cc0804800ff51b8e7b91ac957b09226f, a6673092c52682e60a63b9cffeb1dee8, 694dc0e855574690723ec70ddca7c2d8 unsupported: true, false, false, false, false passed: , true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: f5de4a2ccfdb3a483ad7f13d951e288a, 86fe03217b52728f42a5340f4b553e71, b5f43ddceabb589eef55ce8ecde3cc07 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 7dfe2a90746ba11e85fc33d782966388, 357a86d2ec267460a028d724d819bf9e, 047fb319c5e15cdc6b43ee86d9fc67b4, 8f0c503c6a127fa240e7e28d030f8c3b, 697c7e70b1d7720f73445c75d2af7af2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 877eba0633a7844b4cbbc750d22f4722 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , 2c5fbf6f2186523ab759f94e02d15d3f, 0f376937c540457da46f24ad69fdba71, 86ecde16dcda736720b895363d0df974, result, different first party: , 13ab0db9db5e8bc030795e8aa29bfd9f, 751026d621e366ad6da2193e29e1d7d2, 4dae5234b0f0c148f83da1dc051293dd, 2bcd225c50cae3ca838bbad1047cdd74 unsupported: true, false, false, false, true passed: , true, true, true test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 6b6a397e05d80962f06898368ebb58a6, 189661d479bf82cdb85494024fc66752, 1d828ddd94fb268ab797dfaa48d48d50, fe59dc5abd3514ec960572dfb38459a6 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
HSTS cacheThe HTTP Strict-Transport-Security response header allows a website to signal that it should only be accessed via HTTPS. The browser remembers this directive in a database, but if this database is not partitioned, then it can be used to track users across websites."
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested result, different first party: Upgraded to https unsupported: false passed: false test failed: false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested result, different first party: Upgraded to https unsupported: false passed: false test failed: false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: null read: null result, same first party: , , , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , , , passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: undefined unsupported: false passed: true test failed: false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: undefined unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: null unsupported: false passed: true test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
locksnavigator.locks (only supported in some browsers) allows scripts on multiple tabs to coordinate. If this API is not partitioned, it can be used for cross-site tracking.
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: Error: Cannot read properties of undefined (reading 'name') unsupported: false passed: true test failed: false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: Error: Cannot read properties of undefined (reading 'name'), Error: Cannot read properties of undefined (reading 'name'), Error: Cannot read properties of undefined (reading 'name') unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1 result, different first party: 1 unsupported: false passed: false test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
ServiceWorkerThe ServiceWorker API allows websites to run code in the background and store content in the browser for offline use. If a ServiceWorker can be accessed from multiple websites, it can be abused to track users across sites.
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: unsupported: false passed: true test failed: false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: true test failed: false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
SharedWorkerThe SharedWorker API allows scripts from multiple tabs to share a background thread of computation. If SharedWorker is not partitioned, then it can be abused to shared data between websites in your browser.
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: Error: Unsupported unsupported: false passed: true test failed: false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); const message = await messagePromise; if (message === "none") { throw new Error("Unsupported"); } return message; } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
TLS Session IDThe TLS protocol is used by HTTPS to make connections secure. If the browser were to re-use a TLS session, then the session ID could be used to track users across websites.
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: b32a3b9655bfad3cc67729ca2efd63019cb7343587ff969271a000584a8193bb, 0e3ff8991293eb55ecd0f2f581786fa51a50660eaff1311a6cbf55aaf85863c4, 934d624c9b459f69d5b6d033ee8f37b569ae710f3672c1ecf19429004ce91107, fbe3ca4289afcc0dc2402cf2ea8ce8f65b0a34e5af4397cb2688397ec0a1ace7 result, different first party: 5cecfd2b2d80e09108b86a25ba3270ed35ca78194bcd5be8ba4c0aebe461ba08, a4c47343be5c4c7721701fb7a656e64a94463e10ee03c56c63433ecec68f7936, f4fbdcb2bd6c9b685f2573ee5c62b624b50d48016021234907371da6075f17b3, 0b9005757b3b8a1394f20444e508ed2857495b8b2aeb87852264f7dccad787cb unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: f752e21067d4cc4e460a35e50edecf1b49ede79f60b6a1d3b6145fd9c463b7f6 result, different first party: 779bbac31b9f9c1bcd009d76f819ab241f013937283700811b10586a8704a820 unsupported: false passed: true test failed: false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 42402523375f904d1ad207c71f9d9cb4154491ad49994fc572b8b918b8ddc77a, 0af8d9543a7277ce05c29543d5d34f9719eee942ef051d45c3df7f64c16d128b, 6aa7343f0bb1c2e0dd4b67c6250aa8d595d1ee511a5141dd5a9a33bcc98a7eec, 8d5d8977344a390eb4b5a36de4fdee16b65c461387b31d9d89d1ea19196308c5, 2298218b3863dcd31d74d86a9380b3ab4fcbeaf26391c07c1b9ecc8901f78279 result, different first party: 92a86afae5dfccd9d8d304417b06321c06ebcfbd3e6ccba26d750631e6d35712, 99b7ebfc6bd0f3bb7991a4f8eb09c42cc94501e23351cd33603b24118d915073, a3a68897b7f4ec9e96548937cba058834cee84e67053ddcc16e04dbccf85748e, d44de370f78c027b83f34e4b1b4d23b87b423b9474fe3df8b629530223d156f6, 317b08661d0c301f4c10267de6ac882ca1f249b577a50785113f77a185015995 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 9cc3858e02fae401126887e0b75d8a3f704cb8c4db01ec2f51912b06076d412c, 5ae1b5ff48d7bcf400ef9d4b63147d31bd4b1a75008669ba4f5e0f19bf304a22, 5d914e1851bd52aa2e684e3a0930c5ff24e8009cbb121f0a186f2620289207c7 result, different first party: 25c53d54128b31a30ca7e4e53458194e05a0a6c488d20ddf63e5232cccdb8801, 73496a2b30ca420d97e893b76de07b091f229d6c34d006613c1019e1681faede, ce85a92e754f732a11df7b51b0217cb6202adcc0a98ff26c215c9d2c4ee04d97 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 17bd16850d7369057fa1c5351b50ac780e95cab6f8960f16e15035715a3377ea, 236517100e1072844dcd8216cbf28d2816889902c7f9e853002930e37c0a89ab, 3f09957d202b8d0779f65cf0cf7570bbf888efb03ccfb01b6e35786125834e6b, e40f490910b95004e9642e84c3b5267d3f25c5ba0e7972254048e22c63dde8ef, b8107b2b1bc2f58ac944808933c280243b2aefcf3b79187490c612bc29ef0cec result, different first party: 9fc275f16bf4415669c3bac4c1f42725d00f7ee7ab97bb559ded0b114eb85509, 0c3dae6cd7c67d2050323af74a7502432b2a1176920ca9ee20cc855da78b17f3, 2e5e3d1dbce8a8a23d824e2eebb3f149204df2c0b40debdf549a741e873355b0, 20e53fd8ff4a0f7c6cfcaaf896023f006f57b7362aee9deccc6ffd11e458f9e9, ef1a118c7f7dabfd3a25ad31fd144297364aa7c3c1e569472e431538b9333178 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: e06c837396b35ecf5dd6128783bed0ced817a385780ed9456ea91b59287703a3 result, different first party: d1fd0fc6bdc4c7d0214d047c842d2f42e5321340e56068a3da805f60397ca08c unsupported: false passed: true test failed: false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: cab357471723c5f58733b29dda9ba029814177ddf3c0a31231582e2e45387b26, 50080c2a44892a45b23f0aec4c5aa1557496fe41000a4aa44ac6bac2ca3a62af, f6bc75f3533897dbe2d3b63837218abf7514ba7acce8fa396389880f19e1838e, a4be7338c85110a5ad58500a3e40a80efeb4b2c0cc6ddb4f48e6aa1f3ccbd75f, 86aec620ba962607aeb89fc055138b872555c53476cf8004696a25ed705088f4 result, different first party: b49c88b8eeaa3dd383703c675ce2a182bf15fedaa753427148ecca408dbdaa2b, 5e82753523c97a8bac7382b43eb7b93ebedeb79c8c8cac2c8978ff0ffe6bf484, 9adcb94b787a04aa3c66cdb98d682969614e87813423c7aa46e22dbcc197e894, 13c7ff0720b20a250ba0d3ba1e01ae7fe7126f72b139b5f04ec8847d868c7696, 4e8b6ba971db00e7a0cf2fc31fc1e2db5f6bf2bafcfa11d4a2dd88ec18220f7c unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: cf72058750e0c8a7ec1bcb84c9d5f8a21fa26640b2da76a84ef1343771f33567, 86a7adbe8dae32fdc2862ccb63c1d5617307381a87b9217bad84ccf3a5e1ec39, fbe1d32dc1aedbb9102a5d2826b3cf054aefbef40200a0fc09b9ae1fca521148, 76bfc667d037b6aea757380a842ab8a8902a64978d69e4ebeb69cde91ed861f0, dd489fa7c20b2c91d9d463fcaeb95d0fde0785d1cfa0c7a930360b689750cf93 result, different first party: b9cf574eb5106fc2dabcaa8e97a87c94a0ec0de2856898adbc77df07e70427d5, bbeca14390bd60d864d84d8de5adf853b77f31942760b01b3ad2e8ca086a7cef, c40a63a4de349dd347ba4c30618b84c6b50be9b277ed448d99439df547fcda67, b8861e2669fa9981f83ba73442c1181b1aba8e0e1585b20425faec7e28ba501e, 7a02eb9e09047a93c1d20fa8fc8f1ee8a0a9152e118238b6c7fec531b7269002 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 2ac22a973a9533ce01aaed8228845d5b07d2cebed1279e9da3133c42f1404045, e53b386ed9e9751af785f908f233fa29ea8a960ddd25111b5c85335e1a176d79, 5e86898c18738e677a02c8b47c145231f03e177c9fa87c164fc18592c4a0a757, dd6db1e85d05892e26f5004f60519dcc9531ab03463c81fcab71717ebd5bf89f result, different first party: 58b6497a18397b752a1c94083500a7efef22ebcd8c6aac3bb3710c44938f5635, ed89107aac3f22b0b8ab543238e8bb3f22f1dd1e7d90a13c27ea19627273d569, 1a681ae565899cb91c3e74fe43359e8e8ccbd5636d8e7bed5e7b91052db4bac2, 3985c8f89111779fb392e31c120916f074930c1de4eb8d5b0a02ed973337cc78 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function unsupported: false passed: undefined test failed: true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false passed: undefined test failed: true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false passed: true test failed: false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 2, 2, 2 result, different first party: 2, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1 result, different first party: 2, 2, 2 unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 2, 2, 2 result, different first party: 2, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Navigation tests Which browsers prevent websites from sharing tracking data when you click on a link?
When you click a hyperlink to navigate your browser from one site to another, certain browser APIs allow the first site to communicate to the second site. These privacy vulnerabilities can be fixed by introducing new limits on how much data is transfered between sites.',
document.referrerThe Referer [sic] request header is a mechanism used by browsers to let a website know where the user is visiting from. This header is inherently tracking users across websites. In recent times, browsers have switched to a policy of trimming a referrer to convey less tracking information, but Referer continues to convey cross-site tracking data by default.
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/ unsupported: false passed: false test failed: false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/ unsupported: false passed: false test failed: false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
sessionStorageThe sessionStorage API is similar to the localStorage API, but it does not persist across tabs or across browser sessions. Nonetheless, it can be used to track users if they navigate from one website to another. This tracking can be thwarted by partitioning sessionStorage between websites.
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 7441eb58-46cb-4d71-ae29-b1896220be0f, c9ba0994-4374-4b8f-8881-298148d00df1, 2b962156-4e28-4030-9b5c-99864e2b1d1a, 0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 20cd033a-bd91-4354-a062-81000c808994 result, different first party: null unsupported: false passed: true test failed: false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 33039ced-97c5-4378-8fe5-7dd348ba585e, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, 27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 4f14391d-a4bf-47fd-b56d-dd0347fb3209, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, 28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: , , unsupported: false, false, false passed: true, true, true test failed: false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe, 8cc7f69a-5b70-4355-a83e-ec9f951f497e, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, 00394aa5-eda8-40a1-a537-ffcca5e023f5, 0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 169b56a7-14ed-41f6-aebf-f493742ef1d2, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51, 410435fb-dee8-42da-9acb-3736f43ba96d, 4dff2494-36db-4e30-a2ee-22d6f5f18f22, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 995ffd6c-002f-4cf0-b75d-41c68a6e608e, 325442b9-f5c1-46dd-bdfa-42ab5e58191f, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce, 339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: 19216881-643e-4c0c-bf23-d5b748576eb1, f2c2587f-5e85-42f1-80be-60c1c104997c, ef846a37-4595-400d-9b19-ccf944b57433, 66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
window.nameThe window.name API allows websites to store data that will persist after the user has navigated the tab to a different website. This mechanism could be partitioned so that data is not allowed to persist between websites.
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_7441eb58-46cb-4d71-ae29-b1896220be0f, name_c9ba0994-4374-4b8f-8881-298148d00df1, name_2b962156-4e28-4030-9b5c-99864e2b1d1a, name_0ebb3184-e5ee-4813-a1df-54141c5c0240 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_20cd033a-bd91-4354-a062-81000c808994 result, different first party: name_20cd033a-bd91-4354-a062-81000c808994 unsupported: false passed: false test failed: false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_33039ced-97c5-4378-8fe5-7dd348ba585e, name_551856c4-746a-4f0e-8c95-c34c4fd1f1d6, name_99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a, name_a812e1f9-d33c-4c18-bcc4-c36c5c68fe61, name_27e7a1d9-5c3f-4d89-ac35-e39935133245 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_4f14391d-a4bf-47fd-b56d-dd0347fb3209, name_483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, name_28f6bde0-e1d9-4706-a016-692c0fb45e77 result, different first party: name_4f14391d-a4bf-47fd-b56d-dd0347fb3209, name_483cdf9d-f3b2-45a7-a798-f1d77d94bbfb, name_28f6bde0-e1d9-4706-a016-692c0fb45e77 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_522e1b31-510d-42d4-806e-2c5d3f2b8fbe, name_8cc7f69a-5b70-4355-a83e-ec9f951f497e, name_456b2fb4-f00f-4e99-9912-0a3c7e02d9bd, name_00394aa5-eda8-40a1-a537-ffcca5e023f5, name_0806f44a-97ae-40f6-85d1-382d2e6b2112 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 result, different first party: name_a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7 unsupported: false passed: false test failed: false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_169b56a7-14ed-41f6-aebf-f493742ef1d2, name_6ac3c4d3-514b-4774-9fad-f2a271a0ae51, name_410435fb-dee8-42da-9acb-3736f43ba96d, name_4dff2494-36db-4e30-a2ee-22d6f5f18f22, name_4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_995ffd6c-002f-4cf0-b75d-41c68a6e608e, name_325442b9-f5c1-46dd-bdfa-42ab5e58191f, name_fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6, name_3a3d4818-77cf-43ee-9c27-1ead1994b2ce, name_339e1262-089e-4910-8b54-a439b23d7f04 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_19216881-643e-4c0c-bf23-d5b748576eb1, name_f2c2587f-5e85-42f1-80be-60c1c104997c, name_ef846a37-4595-400d-9b19-ccf944b57433, name_66d00a1f-85fc-4f75-a38a-faaf5506c318 result, different first party: name_19216881-643e-4c0c-bf23-d5b748576eb1, name_f2c2587f-5e85-42f1-80be-60c1c104997c, name_ef846a37-4595-400d-9b19-ccf944b57433, name_66d00a1f-85fc-4f75-a38a-faaf5506c318 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
HTTPS tests Which browsers use encrypted network connections whenever possible?
HTTPS is the protocol that web browsers use to connect securely to websites. When HTTPS is being used, the connection is encrypted so that third parties on the network cannot read content being sent between the server and your browser. In the past, insecure connections were the default and websites would need to actively request that a browser use HTTPS. Now the status quo is shifting, and browser makers are moving toward a world where HTTPS is the default protocol.`
Insecure websiteChecks to see if the browser stops loading an insecure website and warns the user before giving them the option to continue. Known as HTTPS-Only Mode in some browsers.
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false result: Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false result: Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
Upgradable addressChecks to see if an insecure address entered into the browser's address bar is upgraded to HTTPS whenever possible.
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: true passed: true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false passed: false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false passed: false,false,false,false
Upgradable hyperlinkChecks to see if the user has clicked on a hyperlink to an insecure address, if the browser upgrades that address to HTTPS whenever possible.
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: true passed: true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false passed: false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false passed: false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false passed: false,false,false,false
Upgradable imageChecks to see if the browser attempts to upgrade an insecure address for an image to HTTPS whenever possible.
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true result: upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true result: upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true result: upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
Upgradable scriptChecks to see if the browser attempts to upgrade an insecure address for an script to HTTPS whenever possible.
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true result: blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true result: blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true result: blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
Misc tests Which browsers provide additional assorted privacy protections?
This category includes tests for the presence of miscellaneous privacy features
ECH enabledEncrypted Client Hello (ECH) is a new protocol that hides the website you are visiting from third-party network eavesdroppers.
  SNI_status: plaintext passed: false,false,false,false
  SNI_status: encrypted passed: true
  SNI_status: plaintext passed: false,false,false,false,false
  SNI_status: encrypted passed: true,true,true
  SNI_status: plaintext passed: false,false,false,false,false
  SNI_status: plaintext passed: false
  SNI_status: plaintext passed: false,false,false,false,false
  SNI_status: plaintext passed: false,false,false,false,false
  SNI_status: plaintext passed: false,false,false,false
GPC enabled first-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a website not to sell the user's personal data to third parties. This test checks to see if the GPC header is sent by default to the top-level website.
  header value: 1 passed: true,true,true,true
  header value: undefined passed: false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false
GPC enabled third-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a visited website not to sell the user's personal data to other parties. This test checks to see if the GPC header is sent to third-party elements on the web page.
  sec-gpc: 1 passed: true,true,true,true
  passed: false
  passed: false,false,false,false,false
  passed: false,false,false
  passed: false,false,false,false,false
  passed: false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false
IP address leakIP addresses can be used to uniquely identify a large percentage of users. A proxy, VPN, or Tor can mask a user's IP address.
  passed: false,false,false,false
  passed: false
  passed: false,false,false,false,false
  passed: false,false,false
  passed: false,false,false,false,false
  passed: false
  passed: false,false,false,false,false
  passed: true,true,true,true,true
  passed: false,false,false,false
Stream isolationBrowsers that use Tor can use a different Tor circuit per top-level website.
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true readSameFirstParty: Error: Unsupported readDifferentFirstParty: Error: Unsupported testFailed: false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true readSameFirstParty: Error: Unsupported readDifferentFirstParty: Error: Unsupported testFailed: false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false,false,false,false,false readSameFirstParty: 2a00:1b88:4::3,2a0b:f4c2::26,185.241.208.232,2001:67c:6ec:203:192:42:116:175,2a02:c207:3002:8283::1 readDifferentFirstParty: 2a0b:f4c1:2::244,2605:6400:30:ea58:51a1:e174:d185:d6f1,2a06:1700:0:15::1,2605:6400:30:f5db:25a1:b884:ef2d:8818,2001:67c:6ec:203:192:42:116:181 passed: true,true,true,true,true testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
Tor enabledThe Tor network sends the browser's web requests through a series of relays to hide a user's IP address, thereby helping to mask their identity and location. This test checks to see if the Tor network is being used by default.
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: false passed: false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false passed: false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false passed: false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: true,true,true,true,true passed: true,true,true,true,true
  IsTorExit: false,false,false,false passed: false,false,false,false
Fingerprinting resistance tests Which browsers hide what's unique about your device?
Fingerprinting is a technique trackers use to uniquely identify you as you browse the web. A fingerprinting script will measure several characteristics of your browser and, combining this data, will build a fingerprint that may uniquely identify you among web users. Browsers can introduce countermeasures, such as minimizing the distinguishing information disclosed by certain web APIs so your browser is harder to pick out from the crowd (so-called 'fingerprinting resistance').`,
Media query screen heightHeight of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1288,1295,1295,1295 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440 desired value: undefined passed: false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440 desired value: undefined passed: false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 900,900,900,900,900 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440 desired value: undefined passed: false,false,false,false
Media query screen widthWidth of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1159,1158,1162,1160 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560 desired value: undefined passed: false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560 desired value: undefined passed: false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1400,1400,1400,1400,1400 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560 desired value: undefined passed: false,false,false,false
outerHeightHeight of the browser window in pixels, including browser chrome.
  expression: outerHeight desired expression: undefined actual value: 1288,1295,1295,1295 desired value: undefined passed: true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371 desired value: undefined passed: false
  expression: outerHeight desired expression: undefined actual value: 703,703,703,703,703 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371 desired value: undefined passed: false,false,false
  expression: outerHeight desired expression: undefined actual value: 1040,1040,1040,1040,1040 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1061 desired value: undefined passed: false
  expression: outerHeight desired expression: undefined actual value: 940,940,940,940,940 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 900,900,900,900,900 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371 desired value: undefined passed: false,false,false,false
screen.heightHeight of the user's screen, in pixels.
  expression: screen.height desired expression: undefined actual value: 1288,1295,1295,1295 desired value: undefined passed: true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440 desired value: undefined passed: false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440 desired value: undefined passed: false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440 desired value: undefined passed: false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 900,900,900,900,900 desired value: undefined passed: true,true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440 desired value: undefined passed: false,false,false,false
screen.widthWidth of the user's screen, in pixels.
  expression: screen.width desired expression: undefined actual value: 1159,1158,1162,1160 desired value: undefined passed: true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560 desired value: undefined passed: false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560 desired value: undefined passed: false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560 desired value: undefined passed: false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1400,1400,1400,1400,1400 desired value: undefined passed: true,true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560 desired value: undefined passed: false,false,false,false
screenXPosition, in pixels, of the left edge of the browser window on screen.
  expression: screenX desired expression: undefined actual value: 2,6,8,8 desired value: undefined passed: true,true,true,true
  expression: screenX desired expression: undefined actual value: 22 desired value: undefined passed: false
  expression: screenX desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: -2538,22,22 desired value: undefined passed: false,false,false
  expression: screenX desired expression: undefined actual value: 4,4,4,4,4 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: 320 desired value: undefined passed: false
  expression: screenX desired expression: undefined actual value: 783,783,783,783,783 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: -2538,22,22,22 desired value: undefined passed: false,false,false,false
screenYPosition, in pixels, of the top edge of the browser window on screen.
  expression: screenY desired expression: undefined actual value: 6,3,2,1 desired value: undefined passed: true,true,true,true
  expression: screenY desired expression: undefined actual value: 47 desired value: undefined passed: false
  expression: screenY desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47 desired value: undefined passed: false,false,false
  expression: screenY desired expression: undefined actual value: 25,25,25,25,25 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 202 desired value: undefined passed: false
  expression: screenY desired expression: undefined actual value: 402,402,402,402,402 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47 desired value: undefined passed: false,false,false,false
System font detectionWeb pages can detect the presence of a font installed on the user's system. The presence or absence of various fonts is commonly used to fingerprint users.
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false
Tracking query parameter tests Which browsers remove URL parameters that can track you?
When you browse from one web page to another, tracking companies will frequently attach a 'tracking query parameter' to the address of the second web page. That query parameter may contain a unique identifier that tracks you individually as you browse the web. And these query parameters are frequently synchronized with cookies, making them a powerful tracking vector. Web browsers can protect you from known tracking query parameters by stripping them from web addresses before your browser sends them. (The set of tracking query parameters tested here was largely borrowed from Brave.)`
__hsfpHubSpot tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
__hsscHubSpot tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
__hstcHubSpot tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
__sDrip.com email address tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
_hsencHubSpot tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
_openstatYandex tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
dclidDoubleClick Click ID (Google)
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
fbclidFacebook Click Identifier
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
gclidGoogle Click Identifier
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
hsCtaTrackingHubSpot tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
mc_eidMailchimp Email ID (email recipient's address)
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
mkt_tokAdobe Marketo tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
ml_subscriberMailerLite email tracking
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false
ml_subscriber_hashMailerLite email tracking
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false
msclkidMicrosoft Click ID
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
oly_anon_idOmeda marketing 'anonymous' customer id
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
oly_enc_idOmeda marketing 'known' customer id
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
rb_clickidUnknown high-entropy tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false
s_cidAdobe Site Catalyst tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false
vero_convVero tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false,false
vero_idVero tracking parameter
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
wickedidWicked Reports e-commerce tracking
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
yclidYandex Click ID
  passed: true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  value: 8067384217479254 passed: false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false
  value: 8067384217479254 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 8067384217479254 passed: false,false,false,false
Tracker content blocking tests Which browsers block important known tracking scripts and pixels?
When you visit a web page, it frequently has third-party embedded tracking content, such as scripts and tracking pixels. These embedded components spy on you. Some browsers and browser extensions maintain list of tracking companies and block their content from being loaded. This section checks to see if a browser blocks 20 of the largest trackers listed by https://whotracks.me.`
AdobeTests whether the browser blocks the page from loading the tracker at https://munchkin.marketo.net/munchkin.js
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
Adobe Audience ManagerTests whether the browser blocks the page from loading the tracker at https://dpm.demdex.net/ibs
  url: https://dpm.demdex.net/ibs passed: true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
Amazon adsystemTests whether the browser blocks the page from loading the tracker at https://s.amazon-adsystem.com/dcm
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
AppNexusTests whether the browser blocks the page from loading the tracker at https://ib.adnxs.com/px?id=178248&t=1
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
Bing AdsTests whether the browser blocks the page from loading the tracker at https://bat.bing.com/bat.js
  url: https://bat.bing.com/bat.js passed: true,true,true,true
  url: https://bat.bing.com/bat.js passed: false
  url: https://bat.bing.com/bat.js passed: true,true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
ChartbeatTests whether the browser blocks the page from loading the tracker at https://static.chartbeat.com/js/chartbeat.js
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
CriteoTests whether the browser blocks the page from loading the tracker at https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
DoubleClick (Google)Tests whether the browser blocks the page from loading the tracker at https://securepubads.g.doubleclick.net/static/glade.js
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
Facebook trackingTests whether the browser blocks the page from loading the tracker at https://connect.facebook.net/en_US/fbevents.js
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
Google (third-party ad pixel)Tests whether the browser blocks the page from loading the tracker at https://www.google.com/pagead/1p-user-list/
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
Google AnalyticsTests whether the browser blocks the page from loading the tracker at https://google-analytics.com/urchin.js
  url: https://google-analytics.com/urchin.js passed: true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
Google Tag ManagerTests whether the browser blocks the page from loading the tracker at https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
Index ExchangeTests whether the browser blocks the page from loading the tracker at https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
New RelicTests whether the browser blocks the page from loading the tracker at https://js-agent.newrelic.com/nr-1212.min.js
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
QuantcastTests whether the browser blocks the page from loading the tracker at https://pixel.quantserve.com/pixel
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
Scorecard Research BeaconTests whether the browser blocks the page from loading the tracker at https://sb.scorecardresearch.com/internal-c2/default/cs.js
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
TaboolaTests whether the browser blocks the page from loading the tracker at https://trc.taboola.com/futureplc-tomsguide/trc/3/json
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
Twitter pixelTests whether the browser blocks the page from loading the tracker at https://t.co/i/adsct
  url: https://t.co/i/adsct passed: true,true,true,true
  url: https://t.co/i/adsct passed: false
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false
Yandex AdsTests whether the browser blocks the page from loading the tracker at https://yandex.ru/ads/system/header-bidding.js
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
Tracking cookie protection tests Which browsers block important known tracking cookies?
A large fraction of web pages on the web have hidden third-party trackers that read and write cookies in your browser. These cookies can be used to track your browsing across websites. This section checks to see if a browser stops cross-site tracking by cookies from 20 of the largest trackers listed by https://whotracks.me.`,
AdobeTests whether the browser stops cookies from munchkin.marketo.net from tracking users across websites.
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: false url: https://munchkin.marketo.net/munchkin.js cookieFound: true
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false url: https://munchkin.marketo.net/munchkin.js cookieFound: true
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true
Adobe Audience ManagerTests whether the browser stops cookies from dpm.demdex.net from tracking users across websites.
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: false url: https://dpm.demdex.net/ibs cookieFound: true
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false url: https://dpm.demdex.net/ibs cookieFound: true
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true
Amazon adsystemTests whether the browser stops cookies from s.amazon-adsystem.com from tracking users across websites.
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: false url: https://s.amazon-adsystem.com/dcm cookieFound: true
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false url: https://s.amazon-adsystem.com/dcm cookieFound: true
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true
AppNexusTests whether the browser stops cookies from ib.adnxs.com from tracking users across websites.
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true
Bing AdsTests whether the browser stops cookies from bat.bing.com from tracking users across websites.
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: false url: https://bat.bing.com/bat.js cookieFound: true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false url: https://bat.bing.com/bat.js cookieFound: true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true
ChartbeatTests whether the browser stops cookies from static.chartbeat.com from tracking users across websites.
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true
CriteoTests whether the browser stops cookies from dis.criteo.com from tracking users across websites.
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true
DoubleClick (Google)Tests whether the browser stops cookies from securepubads.g.doubleclick.net from tracking users across websites.
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true
Facebook trackingTests whether the browser stops cookies from connect.facebook.net from tracking users across websites.
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true
Google (third-party ad pixel)Tests whether the browser stops cookies from www.google.com from tracking users across websites.
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true
Google AnalyticsTests whether the browser stops cookies from google-analytics.com from tracking users across websites.
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: false url: https://google-analytics.com/urchin.js cookieFound: true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false url: https://google-analytics.com/urchin.js cookieFound: true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true
Google Tag ManagerTests whether the browser stops cookies from www.googletagmanager.com from tracking users across websites.
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true
Index ExchangeTests whether the browser stops cookies from dsum-sec.casalemedia.com from tracking users across websites.
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true
New RelicTests whether the browser stops cookies from js-agent.newrelic.com from tracking users across websites.
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true
QuantcastTests whether the browser stops cookies from pixel.quantserve.com from tracking users across websites.
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: false url: https://pixel.quantserve.com/pixel cookieFound: true
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false url: https://pixel.quantserve.com/pixel cookieFound: true
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true
Scorecard Research BeaconTests whether the browser stops cookies from sb.scorecardresearch.com from tracking users across websites.
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true
TaboolaTests whether the browser stops cookies from trc.taboola.com from tracking users across websites.
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true
Twitter pixelTests whether the browser stops cookies from t.co from tracking users across websites.
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: false url: https://t.co/i/adsct cookieFound: true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false url: https://t.co/i/adsct cookieFound: true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false url: https://t.co/i/adsct cookieFound: true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true
Yandex AdsTests whether the browser stops cookies from yandex.ru from tracking users across websites.
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true
Cross-session first-party tracking tests Which browsers prevent websites from tracking you across browser sessions?
A common vulnerability of web browsers is that they allow websites ("first parties") to 'tag' your browser with some tracking data. This tag can be used to re-identify you when you return to a website you visited before. This category of leaks can be prevented by browser if they clean or isolate data between browser sessions. (In cases where a user has logged into a website or entered detailed information, it may be justifiable for a browser to retain information across sessions. These tests check when no such justification exists: when you have entered no significant information into a website, will the browser still retain data that allows you to be tracked across sessions?)
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h3, h3, h3, h3 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3 result, different session: h3 unsupported: false passed: false test failed: false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h3, h2, h3, h2 result, different session: h3, h2, h3, h2, h3 unsupported: true, false, true, false, true passed: , true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h3, h3, h3 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3, h3 result, different session: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3 result, different session: h3 unsupported: false passed: false test failed: false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h3, h2, h3, h2 result, different session: h3, h2, h3, h2, h3 unsupported: true, false, true, false, true passed: , true, true test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2, h2 result, different session: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h3, h3, h3, h3 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 20cd033a-bd91-4354-a062-81000c808994_1p result, different session: 20cd033a-bd91-4354-a062-81000c808994_1p unsupported: false passed: false test failed: false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p result, different session: aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p, aee1f29c-3675-438a-a15e-b1e99d864670_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p unsupported: false passed: false test failed: false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p result, different session: be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p_http, c9ba0994-4374-4b8f-8881-298148d00df1_1p_http, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p_http, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p_http result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p_http, c9ba0994-4374-4b8f-8881-298148d00df1_1p_http, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p_http, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p_http unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 20cd033a-bd91-4354-a062-81000c808994_1p_http result, different session: Error: Failed to fetch unsupported: false passed: true test failed: false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p_http, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p_http, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p_http, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p_http, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p_http result, different session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p_http, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p_http, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p_http, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p_http, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p_http, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p_http, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p_http result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p_http, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p_http, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p_http unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p_http, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p_http, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p_http, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p_http, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p_http result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p_http, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p_http, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p_http, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p_http, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p_http result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p_http unsupported: false passed: false test failed: false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p_http, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p_http, 410435fb-dee8-42da-9acb-3736f43ba96d_1p_http, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p_http, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p_http result, different session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p_http, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p_http, 410435fb-dee8-42da-9acb-3736f43ba96d_1p_http, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p_http, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 995ffd6c-002f-4cf0-b75d-41c68a6e608e_1p_http, 325442b9-f5c1-46dd-bdfa-42ab5e58191f_1p_http, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6_1p_http, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce_1p_http, 339e1262-089e-4910-8b54-a439b23d7f04_1p_http result, different session: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p_http, f2c2587f-5e85-42f1-80be-60c1c104997c_1p_http, ef846a37-4595-400d-9b19-ccf944b57433_1p_http, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p_http result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p_http, f2c2587f-5e85-42f1-80be-60c1c104997c_1p_http, ef846a37-4595-400d-9b19-ccf944b57433_1p_http, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p_http unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p_js, c9ba0994-4374-4b8f-8881-298148d00df1_1p_js, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p_js, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p_js result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p_js, c9ba0994-4374-4b8f-8881-298148d00df1_1p_js, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p_js, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p_js unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 20cd033a-bd91-4354-a062-81000c808994_1p_js result, different session: 20cd033a-bd91-4354-a062-81000c808994_1p_js unsupported: false passed: false test failed: false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p_js, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p_js, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p_js, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p_js, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p_js result, different session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p_js, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p_js, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p_js, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p_js, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p_js, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p_js, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p_js result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p_js, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p_js, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p_js unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p_js, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p_js, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p_js, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p_js, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p_js result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p_js, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p_js, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p_js, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p_js, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p_js result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p_js unsupported: false passed: false test failed: false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p_js, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p_js, 410435fb-dee8-42da-9acb-3736f43ba96d_1p_js, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p_js, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p_js result, different session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p_js, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p_js, 410435fb-dee8-42da-9acb-3736f43ba96d_1p_js, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p_js, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 995ffd6c-002f-4cf0-b75d-41c68a6e608e_1p_js, 325442b9-f5c1-46dd-bdfa-42ab5e58191f_1p_js, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6_1p_js, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce_1p_js, 339e1262-089e-4910-8b54-a439b23d7f04_1p_js result, different session: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p_js, f2c2587f-5e85-42f1-80be-60c1c104997c_1p_js, ef846a37-4595-400d-9b19-ccf944b57433_1p_js, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p_js result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p_js, f2c2587f-5e85-42f1-80be-60c1c104997c_1p_js, ef846a37-4595-400d-9b19-ccf944b57433_1p_js, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p_js unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 20cd033a-bd91-4354-a062-81000c808994_1p result, different session: 20cd033a-bd91-4354-a062-81000c808994_1p unsupported: false passed: false test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p unsupported: false passed: false test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_035388531510221144, fake_40944775646921827, fake_695107061869509, fake_7818794527182762 result, different session: fake_035388531510221144, fake_40944775646921827, fake_695107061869509, fake_7818794527182762 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_936305545775165 result, different session: fake_936305545775165 unsupported: false passed: false test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5846615143340881, fake_3710300147704957, fake_9345991832369931, fake_553680155390845, fake_6976093793286557 result, different session: fake_5846615143340881, fake_3710300147704957, fake_9345991832369931, fake_553680155390845, fake_6976093793286557 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5455085809003732, fake_5126399701459214, fake_20138709146619505 result, different session: fake_5455085809003732, fake_5126399701459214, fake_20138709146619505 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_18294985070351633, fake_3484337656031349, fake_7756425055369609, fake_6517833976549556, fake_23139987842759502 result, different session: fake_18294985070351633, fake_3484337656031349, fake_7756425055369609, fake_6517833976549556, fake_23139987842759502 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6994720725777328 result, different session: fake_6994720725777328 unsupported: false passed: false test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5163391991884019, fake_40165554631974065, fake_031183681331672375, fake_9358083021114196, fake_5239451050046648 result, different session: fake_5163391991884019, fake_40165554631974065, fake_031183681331672375, fake_9358083021114196, fake_5239451050046648 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_8454584196844708, fake_45704376953028647, fake_12035205191326948, fake_8800176107741378, fake_48300696740304416 result, different session: fake_16092732086959272, fake_2142932322131308, fake_19426004767649374, fake_10902156968173049, fake_9080190916476418 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_24464929773054922, fake_8668473334609708, fake_6024096156183889, fake_42413089026959394 result, different session: fake_24464929773054922, fake_8668473334609708, fake_6024096156183889, fake_42413089026959394 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2, 2 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 1, 1, 1, 1 result, different session: 2, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 2, 1 result, different session: 1, 1, 1, 2, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 2, 1 result, different session: 1, 1, 1, 2, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 20cd033a-bd91-4354-a062-81000c808994_1p result, different session: 20cd033a-bd91-4354-a062-81000c808994_1p unsupported: false passed: false test failed: false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p result, different session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p unsupported: false passed: false test failed: false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p, 410435fb-dee8-42da-9acb-3736f43ba96d_1p, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p result, different session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p, 410435fb-dee8-42da-9acb-3736f43ba96d_1p, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 995ffd6c-002f-4cf0-b75d-41c68a6e608e_1p, 325442b9-f5c1-46dd-bdfa-42ab5e58191f_1p, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6_1p, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce_1p, 339e1262-089e-4910-8b54-a439b23d7f04_1p result, different session: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 20cd033a-bd91-4354-a062-81000c808994_1p result, different session: 20cd033a-bd91-4354-a062-81000c808994_1p unsupported: false passed: false test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p result, different session: 33039ced-97c5-4378-8fe5-7dd348ba585e_1p, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_1p, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_1p, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_1p, 27e7a1d9-5c3f-4d89-ac35-e39935133245_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_1p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_1p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_1p unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_1p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_1p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_1p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_1p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p unsupported: false passed: false test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p, 410435fb-dee8-42da-9acb-3736f43ba96d_1p, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p result, different session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_1p, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_1p, 410435fb-dee8-42da-9acb-3736f43ba96d_1p, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_1p, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_1p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 995ffd6c-002f-4cf0-b75d-41c68a6e608e_1p, 325442b9-f5c1-46dd-bdfa-42ab5e58191f_1p, fc228ee8-1a88-4fd0-a10d-fb2ecb9db7c6_1p, 3a3d4818-77cf-43ee-9c27-1ead1994b2ce_1p, 339e1262-089e-4910-8b54-a439b23d7f04_1p result, different session: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p result, different session: 7441eb58-46cb-4d71-ae29-b1896220be0f_1p, c9ba0994-4374-4b8f-8881-298148d00df1_1p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_1p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function unsupported: true passed: undefined test failed: false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_1p unsupported: false passed: false test failed: false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_1p, f2c2587f-5e85-42f1-80be-60c1c104997c_1p, ef846a37-4595-400d-9b19-ccf944b57433_1p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_1p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 2 result, different session: 1, 1, 1, 1, 2 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
Cross-session third-party tracking tests Which browsers prevent third-party trackers from tracking you across browser sessions?
A common vulnerability of web browsers is that they allow third-party trackers to 'tag' your browser with some tracking data. This tag can be used to re-identify you when you return to a website you visited before. This category of leaks can be prevented by browser if they clean or isolate data between browser sessions. (In cases where a user has logged into a website or entered detailed information, it may be justifiable for a browser to retain information across sessions. These tests check when no such justification exists: when you have entered no significant information into a website, will the browser still retain data that allows you to be tracked across sessions?)
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h3, h2, h3, h3 unsupported: false, false, false, false passed: false, true, false, false test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3 result, different session: Error: Failed to fetch unsupported: false passed: true test failed: false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2, h2 result, different session: h3, h3, h3, h3, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3 result, different session: h3, h3, h3 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3, h3 result, different session: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3 result, different session: h3 unsupported: false passed: false test failed: false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2, h2 result, different session: h3, h3, h3, h3, h3 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2, h2 result, different session: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h3, h3, h3, h3 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 20cd033a-bd91-4354-a062-81000c808994_3p result, different session: 20cd033a-bd91-4354-a062-81000c808994_3p unsupported: false passed: false test failed: false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p result, different session: aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p, aee1f29c-3675-438a-a15e-b1e99d864670_3p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p unsupported: false passed: false test failed: false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p result, different session: be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p, be4b9ecd-d64b-4cd9-863e-7d7bfcb9f5e1_3p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_3p_http, c9ba0994-4374-4b8f-8881-298148d00df1_3p_http, 2b962156-4e28-4030-9b5c-99864e2b1d1a_3p_http, 0ebb3184-e5ee-4813-a1df-54141c5c0240_3p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 20cd033a-bd91-4354-a062-81000c808994_3p_http result, different session: 20cd033a-bd91-4354-a062-81000c808994_3p_http unsupported: false passed: false test failed: false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p_http, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p_http, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p_http result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p_http, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p_http, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p_http unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p_http, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p_http, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p_http, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p_http, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p_http result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p_http, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p_http, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p_http, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p_http, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p_http result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p_http unsupported: false passed: false test failed: false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p_http, f2c2587f-5e85-42f1-80be-60c1c104997c_3p_http, ef846a37-4595-400d-9b19-ccf944b57433_3p_http, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p_http result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p_http, f2c2587f-5e85-42f1-80be-60c1c104997c_3p_http, ef846a37-4595-400d-9b19-ccf944b57433_3p_http, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p_http unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_3p_js, c9ba0994-4374-4b8f-8881-298148d00df1_3p_js, 2b962156-4e28-4030-9b5c-99864e2b1d1a_3p_js, 0ebb3184-e5ee-4813-a1df-54141c5c0240_3p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 20cd033a-bd91-4354-a062-81000c808994_3p_js result, different session: 20cd033a-bd91-4354-a062-81000c808994_3p_js unsupported: false passed: false test failed: false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p_js, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p_js, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p_js result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p_js, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p_js, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p_js unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p_js, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p_js, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p_js, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p_js, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p_js result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p_js, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p_js, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p_js, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p_js, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p_js result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p_js unsupported: false passed: false test failed: false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p_js, f2c2587f-5e85-42f1-80be-60c1c104997c_3p_js, ef846a37-4595-400d-9b19-ccf944b57433_3p_js, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p_js result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p_js, f2c2587f-5e85-42f1-80be-60c1c104997c_3p_js, ef846a37-4595-400d-9b19-ccf944b57433_3p_js, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p_js unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_3p, c9ba0994-4374-4b8f-8881-298148d00df1_3p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_3p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 20cd033a-bd91-4354-a062-81000c808994_3p result, different session: 20cd033a-bd91-4354-a062-81000c808994_3p unsupported: false passed: false test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p unsupported: false passed: false test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_23338280688527835, fake_17099208977902403, fake_9445083821795954, fake_0949574290710693 result, different session: fake_23338280688527835, fake_17099208977902403, fake_9445083821795954, fake_0949574290710693 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_8740192605954251 result, different session: fake_8740192605954251 unsupported: false passed: false test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5074452363989523, fake_78793292474105, fake_9500093498553004, fake_5026541820724046, fake_44046311053363985 result, different session: fake_5074452363989523, fake_78793292474105, fake_9500093498553004, fake_5026541820724046, fake_44046311053363985 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_7595071160290292, fake_7540791361674462, fake_8511386744030573 result, different session: fake_7595071160290292, fake_7540791361674462, fake_8511386744030573 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6801242601499948, fake_9184369404465547, fake_19490492397252934, fake_4306750673668427, fake_20091075158600136 result, different session: fake_6801242601499948, fake_9184369404465547, fake_19490492397252934, fake_4306750673668427, fake_20091075158600136 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_31310265014611094 result, different session: fake_31310265014611094 unsupported: false passed: false test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9426340582170525, fake_30153167537273706, fake_1479129834658548, fake_4408749327785031, fake_7893303558366571 result, different session: fake_9426340582170525, fake_30153167537273706, fake_1479129834658548, fake_4408749327785031, fake_7893303558366571 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_7106389488154212, fake_16135509944720172, fake_035433232056831354, fake_5098482127344379, fake_3623858893090315 result, different session: fake_6220618689600308, fake_4745843392077653, fake_09049033674170048, fake_08136069162417581, fake_5384489801449972 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9653011629351478, fake_4557433160053277, fake_6362461392111354, fake_9889904943489587 result, different session: fake_9653011629351478, fake_4557433160053277, fake_6362461392111354, fake_9889904943489587 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2, 2 result, different session: 2, Error: Failed to fetch, 2, Error: Failed to fetch unsupported: false, false, false, false passed: false, true, false, true test failed: false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 2, 1 result, different session: 1, 1, 1, 2, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, Error: Failed to fetch, 1, 1 unsupported: false, false, false, false passed: false, true, false, false test failed: false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 2 result, different session: 1, 1, 1, 1, 2 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 20cd033a-bd91-4354-a062-81000c808994_3p result, different session: 20cd033a-bd91-4354-a062-81000c808994_3p unsupported: false passed: false test failed: false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 33039ced-97c5-4378-8fe5-7dd348ba585e_3p, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_3p, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_3p, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_3p, 27e7a1d9-5c3f-4d89-ac35-e39935133245_3p result, different session: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p unsupported: false passed: false test failed: false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_3p, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_3p, 410435fb-dee8-42da-9acb-3736f43ba96d_3p, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_3p, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_3p result, different session: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 7441eb58-46cb-4d71-ae29-b1896220be0f_3p, c9ba0994-4374-4b8f-8881-298148d00df1_3p, 2b962156-4e28-4030-9b5c-99864e2b1d1a_3p, 0ebb3184-e5ee-4813-a1df-54141c5c0240_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 20cd033a-bd91-4354-a062-81000c808994_3p result, different session: 20cd033a-bd91-4354-a062-81000c808994_3p unsupported: false passed: false test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 33039ced-97c5-4378-8fe5-7dd348ba585e_3p, 551856c4-746a-4f0e-8c95-c34c4fd1f1d6_3p, 99e0c5aa-d23d-4d8c-92a3-2c90b6b0616a_3p, a812e1f9-d33c-4c18-bcc4-c36c5c68fe61_3p, 27e7a1d9-5c3f-4d89-ac35-e39935133245_3p result, different session: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p result, different session: 4f14391d-a4bf-47fd-b56d-dd0347fb3209_3p, 483cdf9d-f3b2-45a7-a798-f1d77d94bbfb_3p, 28f6bde0-e1d9-4706-a016-692c0fb45e77_3p unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p result, different session: 522e1b31-510d-42d4-806e-2c5d3f2b8fbe_3p, 8cc7f69a-5b70-4355-a83e-ec9f951f497e_3p, 456b2fb4-f00f-4e99-9912-0a3c7e02d9bd_3p, 00394aa5-eda8-40a1-a537-ffcca5e023f5_3p, 0806f44a-97ae-40f6-85d1-382d2e6b2112_3p unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p result, different session: a84ccdf5-bbd9-43b6-9cfc-c4ed2dccd4e7_3p unsupported: false passed: false test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 169b56a7-14ed-41f6-aebf-f493742ef1d2_3p, 6ac3c4d3-514b-4774-9fad-f2a271a0ae51_3p, 410435fb-dee8-42da-9acb-3736f43ba96d_3p, 4dff2494-36db-4e30-a2ee-22d6f5f18f22_3p, 4d42e5f7-2a7d-4eb5-8ac1-c4c0b06ec986_3p result, different session: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p result, different session: 19216881-643e-4c0c-bf23-d5b748576eb1_3p, f2c2587f-5e85-42f1-80be-60c1c104997c_3p, ef846a37-4595-400d-9b19-ccf944b57433_3p, 66d00a1f-85fc-4f75-a38a-faaf5506c318_3p unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, Error: Failed to fetch, 1 unsupported: false, false, false, false passed: false, false, true, false test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1 result, different session: Error: Failed to fetch unsupported: false passed: true test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, Error: Failed to fetch, 1 unsupported: false, false, false, false passed: false, false, true, false test failed: false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function unsupported: true passed: undefined test failed: false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true passed: undefined test failed: false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true passed: undefined test failed: false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1 result, different session: 1, 1, 1 unsupported: false, false, false passed: false, false, false test failed: false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1 result, different session: 1 unsupported: false passed: false test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false