Skip to content

Commit

Permalink
Compress fixture files
Browse files Browse the repository at this point in the history
  • Loading branch information
carlosthe19916 committed Oct 8, 2024
1 parent 1fb73e3 commit 0d29a1d
Show file tree
Hide file tree
Showing 71 changed files with 35 additions and 645,643 deletions.
70 changes: 35 additions & 35 deletions tests/dependencies/global.setup.ts
Original file line number Diff line number Diff line change
Expand Up @@ -10,12 +10,12 @@ test.describe("Ingest initial data", () => {
// Choose files
test.setTimeout(120_000);
const files = [
"quarkus-bom-2.13.8.Final-redhat-00004.json",
"ubi8_ubi-micro-8.8-7.1696517612.json",
"ubi8-8.8-1067.json",
"ubi8-minimal-8.8-1072.1697626218.json",
"ubi9-9.3-782.json",
"ubi9-minimal-9.3-1361.json",
"quarkus-bom-2.13.8.Final-redhat-00004.json.bz2",
"ubi8_ubi-micro-8.8-7.1696517612.json.bz2",
"ubi8-8.8-1067.json.bz2",
"ubi8-minimal-8.8-1072.1697626218.json.bz2",
"ubi9-9.3-782.json.bz2",
"ubi9-minimal-9.3-1361.json.bz2",
];

const fileChooserPromise = page.waitForEvent("filechooser");
Expand All @@ -39,35 +39,35 @@ test.describe("Ingest initial data", () => {
// Choose files
test.setTimeout(120_000);
const files = [
"cve-2022-45787.json",
"cve-2023-20861.json",
"cve-2023-2974.json",
"cve-2023-0044.json",
"cve-2023-20862.json",
"cve-2023-2976.json",
"cve-2023-0481.json",
"cve-2023-21971.json",
"cve-2023-3223.json",
"cve-2023-0482.json",
"cve-2023-2454.json",
"cve-2023-33201.json",
"cve-2023-1108.json",
"cve-2023-2455.json",
"cve-2023-34453.json",
"cve-2023-1370.json",
"cve-2023-24815.json",
"cve-2023-34454.json",
"cve-2023-1436.json",
"cve-2023-24998.json",
"cve-2023-34455.json",
"cve-2023-1584.json",
"cve-2023-26464.json",
"cve-2023-44487.json",
"cve-2023-1664.json",
"cve-2023-2798.json",
"cve-2023-4853.json",
"cve-2023-20860.json",
"cve-2023-28867.json",
"cve-2022-45787.json.bz2",
"cve-2023-20861.json.bz2",
"cve-2023-2974.json.bz2",
"cve-2023-0044.json.bz2",
"cve-2023-20862.json.bz2",
"cve-2023-2976.json.bz2",
"cve-2023-0481.json.bz2",
"cve-2023-21971.json.bz2",
"cve-2023-3223.json.bz2",
"cve-2023-0482.json.bz2",
"cve-2023-2454.json.bz2",
"cve-2023-33201.json.bz2",
"cve-2023-1108.json.bz2",
"cve-2023-2455.json.bz2",
"cve-2023-34453.json.bz2",
"cve-2023-1370.json.bz2",
"cve-2023-24815.json.bz2",
"cve-2023-34454.json.bz2",
"cve-2023-1436.json.bz2",
"cve-2023-24998.json.bz2",
"cve-2023-34455.json.bz2",
"cve-2023-1584.json.bz2",
"cve-2023-26464.json.bz2",
"cve-2023-44487.json.bz2",
"cve-2023-1664.json.bz2",
"cve-2023-2798.json.bz2",
"cve-2023-4853.json.bz2",
"cve-2023-20860.json.bz2",
"cve-2023-28867.json.bz2",
];

const fileChooserPromise = page.waitForEvent("filechooser");
Expand Down
Loading

0 comments on commit 0d29a1d

Please sign in to comment.