Sec-Fetch-Mode

Draft
This page is not complete.

The Sec-Fetch-Mode fetch metadata header indicates the request's mode.

Header type Fetch Metadata Request Header
Forbidden header name yes, since it has prefix Sec-
CORS-safelisted request header

Syntax

Sec-Fetch-Mode: cors
Sec-Fetch-Mode: navigate
Sec-Fetch-Mode: nested-navigate
Sec-Fetch-Mode: no-cors
Sec-Fetch-Mode: same-origin
Sec-Fetch-Mode: websocket

Values

cors
navigate
nested-navigate
no-cors
same-origin
websocket

Examples

TODO

Specifications

Specification Title
Fetch Metadata Request Headers The Sec-Fetch-Mode HTTP Request Header

Browser compatibility

DesktopMobile
ChromeEdgeFirefoxInternet ExplorerOperaSafariAndroid webviewChrome for AndroidFirefox for AndroidOpera for AndroidSafari on iOSSamsung Internet
Sec-Fetch-Mode
Experimental
Chrome Full support 76Edge Full support 79Firefox No support NoIE No support NoOpera Full support 63Safari No support NoWebView Android Full support 76Chrome Android Full support 76Firefox Android No support NoOpera Android Full support 54Safari iOS No support NoSamsung Internet Android No support No

Legend

Full support
Full support
No support
No support
Experimental. Expect behavior to change in the future.
Experimental. Expect behavior to change in the future.

See also