thomaspoignant / api-scenario

API-scenario is a command-line tool that allows you to execute easily a scenario to test your APIs.
https://github.com/thomaspoignant/api-scenario#api-scenario
The Unlicense
16 stars 3 forks source link

Feature/support plain text response #54

Closed thomaspoignant closed 4 years ago

thomaspoignant commented 4 years ago

Description

This PR adds support of a new source response_text for assertion and variable. This source allows us to use the response body as a string and not as a JSON object.

Changes include

Closes issue(s)

Resolve #53

Checklist

sonarcloud[bot] commented 4 years ago

Kudos, SonarCloud Quality Gate passed!

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities (and Security Hotspot 0 Security Hotspots to review)
Code Smell A 0 Code Smells

No Coverage information No Coverage information
0.0% 0.0% Duplication

thomaspoignant commented 4 years ago

@aftouh sorry for all the commits, but I wanted to increase the coverage. It's ready to review when you have time 💯