inferno_core 0.2.0.rc2 → 0.2.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 717a7ae872a0634d4bf6156e3a9c55900bc1695a5073ecbd8112ad3a0c76b1d4
4
- data.tar.gz: 162800ecccc40c6cda0f6995c83009714fc6ceb459d700e6cccf8aa0255d7719
3
+ metadata.gz: 3b081a1dec3c7c5c80fc8d2423bb1f3b3799be30f8173c73b1dce28f7095a419
4
+ data.tar.gz: d5c378788719ee610edfced2133abb8ff5a20637d28c1405f3ff19fa0219fe1a
5
5
  SHA512:
6
- metadata.gz: ecf23fd7edde7878fd1e49e0757f5de140ad1cef871c13eff2769d547684e291dfb945a4c96c1922ff656c255c1413b2f0a1153a4738af9403103156bf70a957
7
- data.tar.gz: 7c7079365b2838ddc7f82806683ee747cc23ea32679297651562c8d3757f246938bd1261b858cb50b303f12272da59cdea29f72b608add78007a0de824a4e7b9
6
+ metadata.gz: 2cbdecf407e35cd80d5601173ef3b0e464c961e7f919fdec5e1b5b05449b67229e2fa34301bdccb53fc324768c5aab1cbb60e8cbe3bc635989d6cec27ef9708c
7
+ data.tar.gz: 977fe89c0e3968ce13d80d771a45c936c66e427b0b39c4cc8af14f0992775590d37885bf135db58b91419fab1e371a0d3b9c86aaf2e96ce6d35dbfdbe4e90dcd
@@ -1,4 +1,5 @@
1
1
  require 'sequel'
2
+ require 'erb'
2
3
 
3
4
  Inferno::Application.boot(:db) do
4
5
  init do
@@ -9,7 +10,8 @@ Inferno::Application.boot(:db) do
9
10
  Sequel::Model.plugin :json_serializer
10
11
 
11
12
  config_path = File.expand_path('database.yml', File.join(Dir.pwd, 'config'))
12
- config = YAML.load_file(config_path)[ENV['APP_ENV']]
13
+ config_contents = ERB.new(File.read(config_path)).result
14
+ config = YAML.safe_load(config_contents)[ENV['APP_ENV']]
13
15
  .merge(logger: Inferno::Application['logger'])
14
16
  connection_attempts_remaining = ENV.fetch('MAX_DB_CONNECTION_ATTEMPTS', '10').to_i
15
17
  connection_retry_delay = ENV.fetch('DB_CONNECTION_RETRY_DELAY', '5').to_i
@@ -55,7 +55,7 @@ module Inferno
55
55
 
56
56
  # @private
57
57
  def redirect_route
58
- "#{Application['base_url']}/test_sessions/#{test_run.test_session_id}##{waiting_group_id}"
58
+ "#{Application['base_url']}/test_sessions/#{test_run.test_session_id}##{resume_ui_at_id}"
59
59
  end
60
60
 
61
61
  # @private
@@ -64,8 +64,8 @@ module Inferno
64
64
  end
65
65
 
66
66
  # @private
67
- def waiting_group_id
68
- test.parent.id
67
+ def resume_ui_at_id
68
+ test_run.test_suite_id || test_run.test_group_id || test.parent.id
69
69
  end
70
70
 
71
71
  # @private
@@ -1,6 +1,6 @@
1
1
  {
2
2
  "main.js": "/public/bundle.js",
3
3
  "217.bundle.js": "/public/217.bundle.js",
4
- "inferno_logo.png": "/public/e09b16f5cb645eb05f90c8f38f3409fb.png",
5
- "inferno_icon.png": "/public/72a5cd989e6aea904540824ec865a0f8.png"
4
+ "inferno_logo.png": "/public/0e0b993fd6ff351f435ff1c2938daf2d.png",
5
+ "inferno_icon.png": "/public/a5cd39450ab0336db73c5e57228b649d.png"
6
6
  }