Cross-Origin Resource Sharing (CORS)

Cross-Origin Resource Sharing(CORS) is anHTTP-header based mechanism that allows a server to indicate anyorigins(domain, scheme, or port) other than its own from which a browser should permit loading resources. CORS also relies on a mechanism by which browsers make a "preflight" request to the server hosting the cross-origin resource, in order to check that the server will permit the actual request. In that preflight, the browser sends headers that indicate the HTTP method and headers that will be used in the actual request.

An example of a cross-origin request: the front-end JavaScript code served fromhttps://domain-a.comusesfetch()to make a request forhttps://domain-b.com/data.json.

For security reasons, browsers restrict cross-origin HTTP requests initiated from scripts. For example,fetch()andXMLHttpRequestfollow thesame-origin policy.This means that a web application using those APIs can only request resources from the same origin the application was loaded from unless the response from other origins includes the right CORS headers.

Diagrammatic representation of CORS mechanism

The CORS mechanism supports secure cross-origin requests and data transfers between browsers and servers. Browsers use CORS in APIs such asfetch()orXMLHttpRequestto mitigate the risks of cross-origin HTTP requests.

What requests use CORS?

Thiscross-origin sharing standardcan enable cross-origin HTTP requests for:

This is a general article about Cross-Origin Resource Sharing and includes a discussion of the necessary HTTP headers.

Functional overview

The Cross-Origin Resource Sharing standard works by adding newHTTP headersthat let servers describe which origins are permitted to read that information from a web browser. Additionally, for HTTP request methods that can cause side-effects on server data (in particular, HTTP methods other thanGET,orPOSTwith certainMIME types), the specification mandates that browsers "preflight" the request, soliciting supported methods from the server with the HTTPOPTIONSrequest method, and then, upon "approval" from the server, sending the actual request. Servers can also inform clients whether "credentials" (such asCookiesandHTTP Authentication) should be sent with requests.

CORS failures result in errors but for security reasons, specifics about the errorare not available to JavaScript.All the code knows is that an error occurred. The only way to determine what specifically went wrong is to look at the browser's console for details.

Subsequent sections discuss scenarios, as well as provide a breakdown of the HTTP headers used.

Examples of access control scenarios

We present three scenarios that demonstrate how Cross-Origin Resource Sharing works. All these examples usefetch(),which can make cross-origin requests in any supporting browser.

Simple requests

Some requests don't trigger aCORS preflight.Those are calledsimple requestsfrom the obsoleteCORS spec,though theFetch spec(which now defines CORS) doesn't use that term.

The motivation is that the<form>element from HTML 4.0 (which predates cross-sitefetch()andXMLHttpRequest) can submit simple requests to any origin, so anyone writing a server must already be protecting againstcross-site request forgery(CSRF). Under this assumption, the server doesn't have to opt-in (by responding to a preflight request) to receive any request that looks like a form submission, since the threat of CSRF is no worse than that of form submission. However, the server still must opt-in usingAccess-Control-Allow-Origintosharethe response with the script.

Asimple requestis one thatmeets all the following conditions:

Note:WebKit Nightly and Safari Technology Preview place additional restrictions on the values allowed in theAccept,Accept-Language,andContent-Languageheaders. If any of those headers have "nonstandard" values, WebKit/Safari does not consider the request to be a "simple request". What values WebKit/Safari consider "nonstandard" is not documented, except in the following WebKit bugs:

No other browsers implement these extra restrictions because they're not part of the spec.

For example, suppose web content athttps://foo.examplewishes to fetch JSON content from domainhttps://bar.other.Code of this sort might be used in JavaScript deployed onfoo.example:

js
constfetchPromise=fetch("https://bar.other");

fetchPromise
.then((response)=>response.json())
.then((data)=>{
console.log(data);
});

This operation performs a simple exchange between the client and the server, using CORS headers to handle the privileges:

Diagram of simple CORS GET request

Let's look at what the browser will send to the server in this case:

http
GET/resources/public-data/HTTP/1.1
Host:bar.other
User-Agent:Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:71.0) Gecko/20100101 Firefox/71.0
Accept:text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language:en-us,en;q=0.5
Accept-Encoding:gzip,deflate
Connection:keep-alive
Origin:https://foo.example

The request header of note isOrigin,which shows that the invocation is coming fromhttps://foo.example.

Now let's see how the server responds:

http
HTTP/1.1200OK
Date:Mon, 01 Dec 2008 00:23:53 GMT
Server:Apache/2
Access-Control-Allow-Origin:*
Keep-Alive:timeout=2, max=100
Connection:Keep-Alive
Transfer-Encoding:chunked
Content-Type:application/xml

[…XML Data…]

In response, the server returns aAccess-Control-Allow-Originheader withAccess-Control-Allow-Origin: *,which means that the resource can be accessed byanyorigin.

http
Access-Control-Allow-Origin:*

This pattern of theOriginandAccess-Control-Allow-Originheaders is the simplest use of the access control protocol. If the resource owners athttps://bar.otherwished to restrict access to the resource to requestsonlyfromhttps://foo.example(i.e., no domain other thanhttps://foo.examplecan access the resource in a cross-origin manner), they would send:

http
Access-Control-Allow-Origin:https://foo.example

Note:When responding to acredentialed requestsrequest, the servermustspecify an origin in the value of theAccess-Control-Allow-Originheader, instead of specifying the "*"wildcard.

Preflighted requests

Unlikesimple requests,for "preflighted" requests the browser first sends an HTTP request using theOPTIONSmethod to the resource on the other origin, in order to determine if the actual request is safe to send. Such cross-origin requests are preflighted since they may have implications for user data.

The following is an example of a request that will be preflighted:

js
constfetchPromise=fetch("https://bar.other/doc",{
method:"POST",
mode:"cors",
headers:{
"Content-Type":"text/xml",
"X-PINGOTHER":"pingpong",
},
body:"<person><name>Arun</name></person>",
});

fetchPromise.then((response)=>{
console.log(response.status);
});

The example above creates an XML body to send with thePOSTrequest. Also, a non-standard HTTPX-PINGOTHERrequest header is set. Such headers are not part of HTTP/1.1, but are generally useful to web applications. Since the request uses aContent-Typeoftext/xml,and since a custom header is set, this request is preflighted.

Diagram of a request that is preflighted

Note:As described below, the actualPOSTrequest does not include theAccess-Control-Request-*headers; they are needed only for theOPTIONSrequest.

Let's look at the full exchange between client and server. The first exchange is thepreflight request/response:

http
OPTIONS/docHTTP/1.1
Host:bar.other
User-Agent:Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:71.0) Gecko/20100101 Firefox/71.0
Accept:text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language:en-us,en;q=0.5
Accept-Encoding:gzip,deflate
Connection:keep-alive
Origin:https://foo.example
Access-Control-Request-Method:POST
Access-Control-Request-Headers:content-type,x-pingother

HTTP/1.1204No Content
Date:Mon, 01 Dec 2008 01:15:39 GMT
Server:Apache/2
Access-Control-Allow-Origin:https://foo.example
Access-Control-Allow-Methods:POST, GET, OPTIONS
Access-Control-Allow-Headers:X-PINGOTHER, Content-Type
Access-Control-Max-Age:86400
Vary:Accept-Encoding, Origin
Keep-Alive:timeout=2, max=100
Connection:Keep-Alive

The first block above represents the preflight request with theOPTIONSmethod. The browser determines that it needs to send this based on the request parameters that the JavaScript code snippet above was using, so that the server can respond whether it is acceptable to send the request with the actual request parameters. OPTIONS is an HTTP/1.1 method that is used to determine further information from servers, and is asafemethod, meaning that it can't be used to change the resource. Note that along with the OPTIONS request, two other request headers are sent:

http
Access-Control-Request-Method:POST
Access-Control-Request-Headers:content-type,x-pingother

TheAccess-Control-Request-Methodheader notifies the server as part of a preflight request that when the actual request is sent, it will do so with aPOSTrequest method. TheAccess-Control-Request-Headersheader notifies the server that when the actual request is sent, it will do so withX-PINGOTHERandContent-Typecustom headers. Now the server has an opportunity to determine whether it can accept a request under these conditions.

The second block above is the response that the server returns, which indicate that the request method (POST) and request headers (X-PINGOTHER) are acceptable. Let's have a closer look at the following lines:

http
Access-Control-Allow-Origin:https://foo.example
Access-Control-Allow-Methods:POST, GET, OPTIONS
Access-Control-Allow-Headers:X-PINGOTHER, Content-Type
Access-Control-Max-Age:86400

The server responds withAccess-Control-Allow-Origin: https://foo.example,restricting access to the requesting origin domain only. It also responds withAccess-Control-Allow-Methods,which says thatPOSTandGETare valid methods to query the resource in question (this header is similar to theAllowresponse header, but used strictly within the context of access control).

The server also sendsAccess-Control-Allow-Headerswith a value of "X-PINGOTHER, Content-Type",confirming that these are permitted headers to be used with the actual request. LikeAccess-Control-Allow-Methods,Access-Control-Allow-Headersis a comma-separated list of acceptable headers.

Finally,Access-Control-Max-Agegives the value in seconds for how long the response to the preflight request can be cached without sending another preflight request. The default value is 5 seconds. In the present case, the max age is 86400 seconds (= 24 hours). Note that each browser has amaximum internal valuethat takes precedence when theAccess-Control-Max-Ageexceeds it.

Once the preflight request is complete, the real request is sent:

http
POST/docHTTP/1.1
Host:bar.other
User-Agent:Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:71.0) Gecko/20100101 Firefox/71.0
Accept:text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language:en-us,en;q=0.5
Accept-Encoding:gzip,deflate
Connection:keep-alive
X-PINGOTHER:pingpong
Content-Type:text/xml; charset=UTF-8
Referer:https://foo.example/examples/preflightInvocation.html
Content-Length:55
Origin:https://foo.example
Pragma:no-cache
Cache-Control:no-cache

<person><name>Arun</name></person>

HTTP/1.1200OK
Date:Mon, 01 Dec 2008 01:15:40 GMT
Server:Apache/2
Access-Control-Allow-Origin:https://foo.example
Vary:Accept-Encoding, Origin
Content-Encoding:gzip
Content-Length:235
Keep-Alive:timeout=2, max=99
Connection:Keep-Alive
Content-Type:text/plain

[Some XML payload]

Preflighted requests and redirects

Not all browsers currently support following redirects after a preflighted request. If a redirect occurs after such a request, some browsers currently will report an error message such as the following:

The request was redirected tohttps://example.com/foo,which is disallowed for cross-origin requests that require preflight. Request requires preflight, which is disallowed to follow cross-origin redirects.

The CORS protocol originally required that behavior butwas subsequently changed to no longer require it.However, not all browsers have implemented the change, and thus still exhibit the originally required behavior.

Until browsers catch up with the spec, you may be able to work around this limitation by doing one or both of the following:

  • Change the server-side behavior to avoid the preflight and/or to avoid the redirect
  • Change the request such that it is asimple requestthat doesn't cause a preflight

If that's not possible, then another way is to:

  1. Make asimple request(usingResponse.urlfor the Fetch API, orXMLHttpRequest.responseURL) to determine what URL the real preflighted request would end up at.
  2. Make another request (therealrequest) using the URL you obtained fromResponse.urlorXMLHttpRequest.responseURLin the first step.

However, if the request is one that triggers a preflight due to the presence of theAuthorizationheader in the request, you won't be able to work around the limitation using the steps above. And you won't be able to work around it at all unless you have control over the server the request is being made to.

Requests with credentials

Note:When making credentialed requests to a different domain, third-party cookie policies will still apply. The policy is always enforced regardless of any setup on the server and the client as described in this chapter.

The most interesting capability exposed by bothfetch()orXMLHttpRequestand CORS is the ability to make "credentialed" requests that are aware ofHTTP cookiesand HTTP Authentication information. By default, in cross-originfetch()orXMLHttpRequestcalls, browsers willnotsend credentials.

To ask for afetch()request to include credentials, set thecredentialsoption to"include".

To ask for anXMLHttpRequestrequest to include credentials, set theXMLHttpRequest.withCredentialsproperty totrue.

In this example, content originally loaded fromhttps://foo.examplemakes a simple GET request to a resource onhttps://bar.otherwhich sets Cookies. Content on foo.example might contain JavaScript like this:

js
consturl="https://bar.other/resources/credentialed-content/";

constrequest=newRequest(url,{credentials:"include"});

constfetchPromise=fetch(request);
fetchPromise.then((response)=>console.log(response));

This code creates aRequestobject, setting thecredentialsoption to"include"in the constructor, then passes this request intofetch().Since this is a simpleGETrequest, it is not preflighted but the browser willrejectany response that does not have theAccess-Control-Allow-Credentials:trueheader, andnotmake the response available to the invoking web content.

Diagram of a simple GET request with Access-Control-Allow-Credentials

Here is a sample exchange between client and server:

http
GET/resources/credentialed-content/HTTP/1.1
Host:bar.other
User-Agent:Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:71.0) Gecko/20100101 Firefox/71.0
Accept:text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language:en-us,en;q=0.5
Accept-Encoding:gzip,deflate
Connection:keep-alive
Referer:https://foo.example/examples/credential.html
Origin:https://foo.example
Cookie:pageAccess=2

HTTP/1.1200OK
Date:Mon, 01 Dec 2008 01:34:52 GMT
Server:Apache/2
Access-Control-Allow-Origin:https://foo.example
Access-Control-Allow-Credentials:true
Cache-Control:no-cache
Pragma:no-cache
Set-Cookie:pageAccess=3; expires=Wed, 31-Dec-2008 01:34:53 GMT
Vary:Accept-Encoding, Origin
Content-Encoding:gzip
Content-Length:106
Keep-Alive:timeout=2, max=100
Connection:Keep-Alive
Content-Type:text/plain

[text/plain payload]

Although the request'sCookieheader contains the cookie destined for the content onhttps://bar.other,if bar.other did not respond with anAccess-Control-Allow-Credentialswith valuetrue,as demonstrated in this example, the response would be ignored and not made available to the web content.

Preflight requests and credentials

CORS-preflight requests must never include credentials. Theresponseto a preflight request must specifyAccess-Control-Allow-Credentials: trueto indicate that the actual request can be made with credentials.

Note:Some enterprise authentication services require that TLS client certificates be sent in preflight requests, in contravention of theFetchspecification.

Firefox 87 allows this non-compliant behavior to be enabled by setting the preference:network.cors_preflight.allow_client_certtotrue(Firefox bug 1511151). Chromium-based browsers currently always send TLS client certificates in CORS preflight requests (Chrome bug 775438).

Credentialed requests and wildcards

When responding to a credentialed request:

  • The servermust notspecify the "*"wildcard for theAccess-Control-Allow-Originresponse-header value, but must instead specify an explicit origin; for example:Access-Control-Allow-Origin: https://example.com
  • The servermust notspecify the "*"wildcard for theAccess-Control-Allow-Headersresponse-header value, but must instead specify an explicit list of header names; for example,Access-Control-Allow-Headers: X-PINGOTHER, Content-Type
  • The servermust notspecify the "*"wildcard for theAccess-Control-Allow-Methodsresponse-header value, but must instead specify an explicit list of method names; for example,Access-Control-Allow-Methods: POST, GET
  • The servermust notspecify the "*"wildcard for theAccess-Control-Expose-Headersresponse-header value, but must instead specify an explicit list of header names; for example,Access-Control-Expose-Headers: Content-Encoding, Kuma-Revision

If a request includes a credential (most commonly aCookieheader) and the response includes anAccess-Control-Allow-Origin: *header (that is, with the wildcard), the browser will block access to the response, and report a CORS error in the devtools console.

But if a request does include a credential (like theCookieheader) and the response includes an actual origin rather than the wildcard (like, for example,Access-Control-Allow-Origin: https://example.com), then the browser will allow access to the response from the specified origin.

Also note that anySet-Cookieresponse header in a response would not set a cookie if theAccess-Control-Allow-Originvalue in that response is the "*"wildcard rather an actual origin.

Third-party cookies

Note that cookies set in CORS responses are subject to normal third-party cookie policies. In the example above, the page is loaded fromfoo.examplebut theCookieheader in the response is sent bybar.other,and would thus not be saved if the user's browser is configured to reject all third-party cookies.

Cookie in the request may also be suppressed in normal third-party cookie policies. The enforced cookie policy may therefore nullify the capability described in this chapter, effectively preventing you from making credentialed requests whatsoever.

Cookie policy around theSameSiteattribute would apply.

The HTTP response headers

This section lists the HTTP response headers that servers return for access control requests as defined by the Cross-Origin Resource Sharing specification. The previous section gives an overview of these in action.

Access-Control-Allow-Origin

A returned resource may have oneAccess-Control-Allow-Originheader with the following syntax:

http
Access-Control-Allow-Origin:<origin> | *

Access-Control-Allow-Originspecifies either a single origin which tells browsers to allow that origin to access the resource; or else — for requestswithoutcredentials — the "*"wildcard tells browsers to allow any origin to access the resource.

For example, to allow code from the originhttps://mozilla.orgto access the resource, you can specify:

http
Access-Control-Allow-Origin:https://mozilla.org
Vary:Origin

If the server specifies a single origin (that may dynamically change based on the requesting origin as part of an allowlist) rather than the "*"wildcard, then the server should also includeOriginin theVaryresponse header to indicate to clients that server responses will differ based on the value of theOriginrequest header.

Access-Control-Expose-Headers

TheAccess-Control-Expose-Headersheader adds the specified headers to the allowlist that JavaScript (such asResponse.headers) in browsers is allowed to access.

http
Access-Control-Expose-Headers:<header-name>[, <header-name>]*

For example, the following:

http
Access-Control-Expose-Headers:X-My-Custom-Header, X-Another-Custom-Header

…would allow theX-My-Custom-HeaderandX-Another-Custom-Headerheaders to be exposed to the browser.

Access-Control-Max-Age

TheAccess-Control-Max-Ageheader indicates how long the results of a preflight request can be cached. For an example of a preflight request, see the above examples.

http
Access-Control-Max-Age:<delta-seconds>

Thedelta-secondsparameter indicates the number of seconds the results can be cached.

Access-Control-Allow-Credentials

TheAccess-Control-Allow-Credentialsheader indicates whether or not the response to the request can be exposed when thecredentialsflag is true. When used as part of a response to a preflight request, this indicates whether or not the actual request can be made using credentials. Note that simpleGETrequests are not preflighted, and so if a request is made for a resource with credentials, if this header is not returned with the resource, the response is ignored by the browser and not returned to web content.

http
Access-Control-Allow-Credentials:true

Credentialed requestsare discussed above.

Access-Control-Allow-Methods

TheAccess-Control-Allow-Methodsheader specifies the method or methods allowed when accessing the resource. This is used in response to a preflight request. The conditions under which a request is preflighted are discussed above.

http
Access-Control-Allow-Methods:<method>[, <method>]*

An example of apreflight requestis given above, including an example which sends this header to the browser.

Access-Control-Allow-Headers

TheAccess-Control-Allow-Headersheader is used in response to apreflight requestto indicate which HTTP headers can be used when making the actual request. This header is the server side response to the browser'sAccess-Control-Request-Headersheader.

http
Access-Control-Allow-Headers:<header-name>[, <header-name>]*

The HTTP request headers

This section lists headers that clients may use when issuing HTTP requests in order to make use of the cross-origin sharing feature. Note that these headers are set for you when making invocations to servers. Developers making cross-origin requests do not have to set any cross-origin sharing request headers programmatically.

Origin

TheOriginheader indicates the origin of the cross-origin access request or preflight request.

http
Origin:<origin>

The origin is a URL indicating the server from which the request is initiated. It does not include any path information, only the server name.

Note:Theoriginvalue can benull.

Note that in any access control request, theOriginheader isalwayssent.

Access-Control-Request-Method

TheAccess-Control-Request-Methodis used when issuing a preflight request to let the server know what HTTP method will be used when the actual request is made.

http
Access-Control-Request-Method:<method>

Examples of this usage can befound above.

Access-Control-Request-Headers

TheAccess-Control-Request-Headersheader is used when issuing a preflight request to let the server know what HTTP headers will be used when the actual request is made (for example, by passing them as theheadersoption). This browser-side header will be answered by the complementary server-side header ofAccess-Control-Allow-Headers.

http
Access-Control-Request-Headers:<field-name>[,<field-name>]*

Examples of this usage can befound above.

Specifications

Specification
Fetch Standard
#http-access-control-allow-origin

Browser compatibility

BCD tables only load in the browser

See also