3

I am getting the following error when I use the linkedin V1 API:

response body: {
  "errorCode": 0,
  "message": "[unauthorized]. The token used in the OAuth request has been revoked. 75--5cfb9cdb-3c9c-47c2-b3f8-XXXXXXXX",
  "requestId": "I2GQ0ZMWIE",
  "status": 401,
  "timestamp": 1408976297742
}

I am using this guide here, I am doing exactly what this person is doing but I get a different result:

https://github.com/PrincessPolymath/LinkedIn-OAuth-Sample-Client

I have no idea why I get The token used in the OAuth request has been revoked. for an error. The HTTP request is identical. Could it be something with my bundle ID?

I cannot find anything from linkedin on the matter. Why don't linkedin have normal error-code lookups like other API's.

Here are some photos of the two request objects, one from the example and one from mine.

Example app My app

3 Answers 3

5

I'm taking a guess here based on my understanding of the problem you're describing, have not tested this. I'm also assuming you got your credentials right...

You should checkout this answer by Kamyar Mohager (#39), he explains how to bypass this error:

When obtaining access token, error occurs if:

POST https://www.linkedin.com/uas/oauth2/accessToken

Body:
{
grant_type=authorization_code,
code={auth-code},
redirect_uri={uri},
client_id={id},
client_secret={secret}
}

The error WON'T occur if you obtain the access token by passing the params as query params:

POST https://www.linkedin.com/uas/oauth2/accessToken?grant_type=authorization_code&code={auth-code}&redirect_uri={uri}&client_id={id}&client_secret={secret}
0
3
+50

Error clearly states that the user is authorized to make a call using the token which you are using.

"message": "[unauthorized]. The token used in the OAuth request has been revoked. 75--5cfb9cdb-3c9c-47c2-b3f8-XXXXXXXX",

In the two photos which you pasted above I can see that your request object has different values "tokenKey and tokenSecret" parameters than the example request object, which is correct as your request should have the token information which received from LinkedIn.

But the thing which I don't understand is why both the request objects have same values for "consumeKey & consumerSecret" parameters. I think you need to use your "consumerKey & consumerSecret" with your "tokenkey & tokensecret" to make this OAuth call. "consumer" and "token" detail combination should match then only you will be allowed to make the successful oauth call.

I guess you saw this error because you used your token with some other consumer key.

One more thing I can see that you are passing the "verifier" in your request object hence I want to know are you making a call to get the "access token" which is a 3rd leg of oauth. If yes then there could be scenario that "requestToken" is getting expired before you are making this "access_token" call as "requestToken" is actually a "temporary token" and expires quickly.

HTH...

1
  • Remember I am using the example, which is responsible for constructing this object. This should all be after the third leg of the oAuth. Its happening with the example as well. Is this a version issue with linkedin, is V1 obsolete or something?
    – ddoor
    Sep 4, 2014 at 9:45
2

The issue was code re-use.

As stated in the comments for the API, the API will give you a token and secret upon the first request. This only happens during authentication and then the token and secret can basically be thrown away, and the one issues at developer.linkedin can be used.

I fixed this by constructing my own request object rather than relying on the old HTTPRequestBody in the oAuth process.

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.