目录 搜索
Guides Access control CORS Authentication Browser detection using the user agent Caching Caching FAQ Compression Conditional requests Connection management in HTTP 1.x Content negotiation Content negotiation: List of default Accept values Cookies CSP Messages Overview Protocol upgrade mechanism Proxy servers and tunneling Proxy servers and tunneling: Proxy Auto-Configuration (PAC) file Public Key Pinning Range requests Redirections Resources and specifications Resources and URIs Response codes Server-Side Access Control Session Guides: Basics Basics of HTTP Choosing between www and non-www URLs Data URIs Evolution of HTTP Identifying resources on the Web MIME Types MIME types: Complete list of MIME types CSP Content-Security-Policy Content-Security-Policy-Report-Only CSP: base-uri CSP: block-all-mixed-content CSP: child-src CSP: connect-src CSP: default-src CSP: font-src CSP: form-action CSP: frame-ancestors CSP: frame-src CSP: img-src CSP: manifest-src CSP: media-src CSP: object-src CSP: plugin-types CSP: referrer CSP: report-uri CSP: require-sri-for CSP: sandbox CSP: script-src CSP: style-src CSP: upgrade-insecure-requests CSP: worker-src Headers Accept Accept-Charset Accept-Encoding Accept-Language Accept-Ranges Access-Control-Allow-Credentials Access-Control-Allow-Headers Access-Control-Allow-Methods Access-Control-Allow-Origin Access-Control-Expose-Headers Access-Control-Max-Age Access-Control-Request-Headers Access-Control-Request-Method Age Allow Authorization Cache-Control Connection Content-Disposition Content-Encoding Content-Language Content-Length Content-Location Content-Range Content-Type Cookie Cookie2 Date DNT ETag Expect Expires Forwarded From Headers Host If-Match If-Modified-Since If-None-Match If-Range If-Unmodified-Since Keep-Alive Large-Allocation Last-Modified Location Origin Pragma Proxy-Authenticate Proxy-Authorization Public-Key-Pins Public-Key-Pins-Report-Only Range Referer Referrer-Policy Retry-After Server Set-Cookie Set-Cookie2 SourceMap Strict-Transport-Security TE Tk Trailer Transfer-Encoding Upgrade-Insecure-Requests User-Agent User-Agent: Firefox Vary Via Warning WWW-Authenticate X-Content-Type-Options X-DNS-Prefetch-Control X-Forwarded-For X-Forwarded-Host X-Forwarded-Proto X-Frame-Options X-XSS-Protection Methods CONNECT DELETE GET HEAD Methods OPTIONS PATCH POST PUT Status 100 Continue 101 Switching Protocols 200 OK 201 Created 202 Accepted 203 Non-Authoritative Information 204 No Content 205 Reset Content 206 Partial Content 300 Multiple Choices 301 Moved Permanently 302 Found 303 See Other 304 Not Modified 307 Temporary Redirect 308 Permanent Redirect 400 Bad Request 401 Unauthorized 403 Forbidden 404 Not Found 405 Method Not Allowed 406 Not Acceptable 407 Proxy Authentication Required 408 Request Timeout 409 Conflict 410 Gone 411 Length Required 412 Precondition Failed 413 Payload Too Large 414 URI Too Long 415 Unsupported Media Type 416 Range Not Satisfiable 417 Expectation Failed 426 Upgrade Required 428 Precondition Required 429 Too Many Requests 431 Request Header Fields Too Large 451 Unavailable For Legal Reasons 500 Internal Server Error 501 Not Implemented 502 Bad Gateway 503 Service Unavailable 504 Gateway Timeout 505 HTTP Version Not Supported 511 Network Authentication Required Status
文字

所述Referrer-PolicyHTTP 标头支配其引荐信息,在所发送的Referer报头,应包含的请求。

Header type

Response header

Forbidden header name

no

句法

请注意,这Referer实际上是“推荐人”一词的拼写错误。该Referrer-Policy头不同意这一拼写错误。

Referrer-Policy: no-referrer
Referrer-Policy: no-referrer-when-downgrade
Referrer-Policy: origin
Referrer-Policy: origin-when-cross-origin
Referrer-Policy: same-origin
Referrer-Policy: strict-origin
Referrer-Policy: strict-origin-when-cross-origin
Referrer-Policy: unsafe-url

指令

Referer头将被完全省略。没有引用信息与 requests.no-referrer-when-downgrade 一起发送(默认)如果没有指定策略,这是用户代理的默认行为。原始地址作为引用来源发送到先验为多安全目的地(HTTPS-> HTTPS),但不会发送到安全性较低的目标(HTTPS-> HTTP)。原始只发送文档的来源作为引用者在所有情况下。

文档https://example.com/page.html将发送引用者https://example.com/.origin-when-cross-origin 在执行同源请求时发送完整的 URL,但仅将文档的来源发送给其他案例 .same-origin 将引用同一站点源的引用来源,但交叉源请求将不包含引用信息。严格来源仅将文档的来源作为引荐来源发送到先验为安全多目的地(HTTPS-> HTTPS),但不要将其发送到较少安全目标(HTTPS-> HTTP).strict-origin-when-cross-origin 在执行同源请求时发送完整URL,仅将文档的来源发送到先验为多安全目标(HTTPS-> HTTPS),并且不向不太安全的目标发送头(HTTPS-> HTTP).unsafe-url 在执行同源或跨源请求时发送完整的 URL(从参数中剥离)。

此政策会将来自 TLS 保护资源的来源和路径泄漏到不安全的来源。仔细考虑这个设置的影响。

例子

Policy

Document

Navigation to

Referrer

no-referrer

https://example.com/page.html

any domain or path

no referrer

no-referrer-when-downgrade

https://example.com/page.html

https://example.com/otherpage.html

https://example.com/page.html

no-referrer-when-downgrade

https://example.com/page.html

https://mozilla.org

https://example.com/page.html

no-referrer-when-downgrade

https://example.com/page.html

http://example.org

no referrer

origin

https://example.com/page.html

any domain or path

https://example.com/

origin-when-cross-origin

https://example.com/page.html

https://example.com/otherpage.html

https://example.com/page.html

origin-when-cross-origin

https://example.com/page.html

https://mozilla.org

https://example.com/

origin-when-cross-origin

https://example.com/page.html

http://example.com/page.html

https://example.com/

same-origin

https://example.com/page.html

https://example.com/otherpage.html

https://example.com/page.html

same-origin

https://example.com/page.html

https://mozilla.org

no referrer

strict-origin

https://example.com/page.html

https://mozilla.org

https://example.com/

strict-origin

https://example.com/page.html

http://example.org

no referrer

strict-origin

http://example.com/page.html

any domain or path

http://example.com/

strict-origin-when-cross-origin

https://example.com/page.html

https://example.com/otherpage.html

https://example.com/page.html

strict-origin-when-cross-origin

https://example.com/page.html

https://mozilla.org

https://example.com/

strict-origin-when-cross-origin

https://example.com/page.html

http://example.org

no referrer

unsafe-url

https://example.com/page.html

any domain or path

https://example.com/page.html

产品规格

Specification

Status

Referrer Policy

Editor's draft

浏览器兼容性

Feature

Chrome

Firefox

Edge

Internet Explorer

Opera

Safari

Basic Support

56.0

50.0

(No)

(No)

(No)

(No)

same-origin

(No)1

52.0

(No)

(No)

(No)

(No)

strict-origin

(No)1

52.0

(No)

(No)

(No)

(No)

strict-origin-when-cross-origin

(No)1

52.0

(No)

(No)

(No)

(No)

Feature

Android

Chrome for Android

Edge mobile

Firefox for Android

IE mobile

Opera Android

iOS Safari

Basic Support

56.0

(No)

(No)

50.0

(No)

(No)

(No)

same-origin

(No)

(No)

(No)

52.0

(No)

(No)

(No)

strict-origin

(No)

(No)

(No)

52.0

(No)

(No)

(No)

strict-origin-when-cross-origin

(No)

(No)

(No)

52.0

(No)

(No)

(No)

注意:从版本53开始,Gecko 提供了一个about:config,允许用户设置其默认值Referrer-Policy- network.http.referer.userControlPolicy。可能的值是:

  • 0 — no-referrer

  • 1 — same-origin

  • 2 — strict-origin-when-cross-origin

  • 3 — no-referrer-when-downgrade (the default)

上一篇: 下一篇: