inferno_core 0.2.0.rc1 → 0.2.0.rc4

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: d4408a2e15cb53d6ceac3b8b91233ef68e445addbcd8b8a410b4af92620d7ebc
4
- data.tar.gz: e53339ad3edd1f341e0f267f88d14e471da2af29cada5e922eddfac39a1b2e68
3
+ metadata.gz: c7de4730f1060b36bcbf8b21b72adc9594f13de5206396405b07d08f1daa7502
4
+ data.tar.gz: 653df5e0cc89e54e22003f1e84aa449b6820e99db2a8e4664948f09e3c37b04d
5
5
  SHA512:
6
- metadata.gz: 999b967b6be7e306697f4ae91800648b52a6efba07a9fff876014d7a568f9bb70da0747d279c8e8b9c6262782eb9315fa9e656b403c460c8a3aec20585ba6b01
7
- data.tar.gz: 74460a748196d27b1616f38fb1883f5685b3c82fd1eaab953ed9a4b87f2f201aae4080f241f583365ea76f5b27e83b1156fc7931f6a131ed18edae23c8c5c95d
6
+ metadata.gz: aad804d546fa0e6d019bff63faf128e268d16fe7347d553526ff93bd289bf954ccedd81eefbd04b98bf8c1197b33a3f3529f70eaf7e685a4d160385150206c09
7
+ data.tar.gz: 93ab6a078198329e36691ace251afba7589c2ceb6c1e56d7678ca6d8b3f5cdfdcf7896acfb0b15ce477a7ec43483a40c3b0d2001d85d966a05d094e5700919f9
@@ -40,6 +40,6 @@
40
40
  To begin the development, run `npm start` or `yarn start`.
41
41
  To create a production bundle, use `npm run build` or `yarn build`.
42
42
  -->
43
- <script src='<%= Inferno::Application['js_host'] %>/bundle.js'></script>
43
+ <script src='<%= Inferno::Application['js_host'] %>/bundle.js?<%= Inferno::Application['cache_bust_token']%>'></script>
44
44
  </body>
45
45
  </html>
@@ -21,6 +21,7 @@ module Inferno
21
21
  Application.register('async_jobs', ENV['ASYNC_JOBS'] != 'false')
22
22
  Application.register('inferno_host', ENV.fetch('INFERNO_HOST', 'http://localhost:4567'))
23
23
  Application.register('base_url', URI.join(Application['inferno_host'], base_path).to_s)
24
+ Application.register('cache_bust_token', SecureRandom.uuid)
24
25
 
25
26
  configure do |config|
26
27
  config.root = File.expand_path('../../..', __dir__)
@@ -1,4 +1,5 @@
1
1
  require 'sequel'
2
+ require 'erb'
2
3
 
3
4
  Inferno::Application.boot(:db) do
4
5
  init do
@@ -9,7 +10,8 @@ Inferno::Application.boot(:db) do
9
10
  Sequel::Model.plugin :json_serializer
10
11
 
11
12
  config_path = File.expand_path('database.yml', File.join(Dir.pwd, 'config'))
12
- config = YAML.load_file(config_path)[ENV['APP_ENV']]
13
+ config_contents = ERB.new(File.read(config_path)).result
14
+ config = YAML.safe_load(config_contents)[ENV['APP_ENV']]
13
15
  .merge(logger: Inferno::Application['logger'])
14
16
  connection_attempts_remaining = ENV.fetch('MAX_DB_CONNECTION_ATTEMPTS', '10').to_i
15
17
  connection_retry_delay = ENV.fetch('DB_CONNECTION_RETRY_DELAY', '5').to_i
@@ -55,7 +55,7 @@ module Inferno
55
55
 
56
56
  # @private
57
57
  def redirect_route
58
- "#{Application['base_url']}/test_sessions/#{test_run.test_session_id}##{waiting_group_id}"
58
+ "#{Application['base_url']}/test_sessions/#{test_run.test_session_id}##{resume_ui_at_id}"
59
59
  end
60
60
 
61
61
  # @private
@@ -64,8 +64,8 @@ module Inferno
64
64
  end
65
65
 
66
66
  # @private
67
- def waiting_group_id
68
- test.parent.id
67
+ def resume_ui_at_id
68
+ test_run.test_suite_id || test_run.test_group_id || test.parent.id
69
69
  end
70
70
 
71
71
  # @private
@@ -1,6 +1,6 @@
1
1
  {
2
2
  "main.js": "/public/bundle.js",
3
3
  "217.bundle.js": "/public/217.bundle.js",
4
- "inferno_logo.png": "/public/e09b16f5cb645eb05f90c8f38f3409fb.png",
5
- "inferno_icon.png": "/public/72a5cd989e6aea904540824ec865a0f8.png"
4
+ "inferno_logo.png": "/public/0e0b993fd6ff351f435ff1c2938daf2d.png",
5
+ "inferno_icon.png": "/public/a5cd39450ab0336db73c5e57228b649d.png"
6
6
  }