Skip to content

Commit

Permalink
feat(gitea)!: use Bearer instead of token for auth (#28308)
Browse files Browse the repository at this point in the history
Previous Gitea implementation used non-standard “token” auth instead of “Bearer”. Gitea supports Bearer al alternate to token since v1.8.0, so it’s safe to make this change now.

BREAKING CHANGE: Gitea platfor authentication will now be done using Bearer auth instead of token auth.
  • Loading branch information
viceice authored and rarkins committed Apr 29, 2024
1 parent fccde3a commit b739aa0
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 2 deletions.
2 changes: 1 addition & 1 deletion lib/util/http/auth.spec.ts
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ describe('util/http/auth', () => {
expect(opts).toMatchInlineSnapshot(`
{
"headers": {
"authorization": "token XXXX",
"authorization": "Bearer XXXX",
},
"hostType": "gitea",
"token": "XXXX",
Expand Down
4 changes: 3 additions & 1 deletion lib/util/http/auth.ts
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,9 @@ export function applyAuthorization<GotOptions extends AuthGotOptions>(
options.hostType &&
GITEA_API_USING_HOST_TYPES.includes(options.hostType)
) {
options.headers.authorization = `token ${options.token}`;
// Gitea v1.8.0 and later support `Bearer` as alternate to `token`
// https://github.com/go-gitea/gitea/pull/5378
options.headers.authorization = `Bearer ${options.token}`;
} else if (
options.hostType &&
GITHUB_API_USING_HOST_TYPES.includes(options.hostType)
Expand Down

0 comments on commit b739aa0

Please sign in to comment.