LinkedIn OAuth redirect login returning "No 'Access-Control-Allow-Origin' header is present on the requested resource" error LinkedIn OAuth redirect login returning "No 'Access-Control-Allow-Origin' header is present on the requested resource" error reactjs reactjs

LinkedIn OAuth redirect login returning "No 'Access-Control-Allow-Origin' header is present on the requested resource" error


https://www.linkedin.com/oauth/v2/authorization responses apparently don’t include the Access-Control-Allow-Origin response header, and because they do not, your browser blocks your frontend JavaScript code from accessing the responses.

There are no changes you can make to your own frontend JavaScript code nor backend config settings that’ll allow your frontend JavaScript code to make requests the way you’re trying directly to https://www.linkedin.com/oauth/v2/authorization and get responses back.

https://developer.mozilla.org/en-US/docs/Web/HTTP/Access_control_CORS explains in more detail but the gist of it is: for CORS, the server the request is being sent to must be configured to send the Access-Control-Allow-Origin response header, nor your own backend server.


2019-05-30 update

The current state of things seems to be that when needing to do LinkedIn authorization, you’ll have to initiate the request from your backend code. There’s no way you can do it from your frontend code, because LinkedIn no longer provides any support for it at all.

LinkedIn did previously provide some support for handling it from frontend code. But the page that documented it, https://developer.linkedin.com/docs/getting-started-js-sdk, now has this:

The JavaScript SDK is not currently supported

And https://engineering.linkedin.com/blog/2018/12/developer-program-updates has this:

Our JavaScript and Mobile Software Development Kits (SDKs) will stop working. Developers will need to migrate to using OAuth 2.0 directly from their apps.

So the remainder of this answer (from 2017-06-13) has now become obsolete. But it’s preserved below for the sake of keeping the history complete.


2017-06-13 details, now obsoleted

Anyway https://developer.linkedin.com/docs/getting-started-js-sdk has official docs that explain how to request authorization for a user cross-origin, which appears to be just this:

<script type="text/javascript" src="//platform.linkedin.com/in.js">    api_key:   [API_KEY]    onLoad:    [ONLOAD]    authorize: [AUTHORIZE]    lang:      [LANG_LOCALE]IN.User.authorize(callbackFunction, callbackScope);</script>

And https://developer.linkedin.com/docs/signin-with-linkedin has docs for another auth flow:

<script type="in/Login"></script> <!-- Create the "Sign In with LinkedIn" button--><!-- Handle async authentication & retrieve basic member data --><script type="text/javascript">        // Setup an event listener to make an API call once auth is complete    function onLinkedInLoad() {        IN.Event.on(IN, "auth", getProfileData);    }    // Handle the successful return from the API call    function onSuccess(data) {        console.log(data);    }    // Handle an error response from the API call    function onError(error) {        console.log(error);    }    // Use the API call wrapper to request the member's basic profile data    function getProfileData() {        IN.API.Raw("/people/~").result(onSuccess).error(onError);    }</script>


I ran into a similar problem, so let's divide this problem into detailed steps

  1. Hit request to get the code(from frontend)
  2. now send this code to the backend
  3. In the backend, make another call to LinkedIn OAuth API and get the access token
  4. With this access token make 3 separate calls to get the name, profile pictureand email of the user(yes you heard that right you need to make 3 separate calls and also the response JSON format is not very appealing)

Visit this for the detailed step-by-step process, it involves a lot of things. I can just share the process here but for the actual implementation visit this.

https://www.wellhow.online/2021/04/setting-up-linkedin-oauth-and-fixing.html


What could be done is:

window.location.href='http://localhost:9000/auth/linkedin'

The urlEndPoint could be directly to linkedIn's API or a back-end service which makes the call to linkedIn's API.