Skip to content

Commit

Permalink
docs(fix): fix comparison operator from > to <
Browse files Browse the repository at this point in the history
  • Loading branch information
thomasheartman committed Jan 3, 2022
1 parent dd975ec commit 5a30706
Showing 1 changed file with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions website/docs/how-to/how-to-use-custom-strategies.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ The steps to implement a custom strategy for your client depend on the kind of c
}

isEnabled(parameters, context) {
return Date.parse(parameters.enableAfter) > Date.now();
return Date.parse(parameters.enableAfter) < Date.now();
}
}
```
Expand All @@ -61,7 +61,7 @@ The steps to implement a custom strategy for your client depend on the kind of c
}

isEnabled(parameters, context) {
return Date.parse(parameters.enableAfter) > Date.now();
return Date.parse(parameters.enableAfter) < Date.now();
}
}

Expand Down Expand Up @@ -110,7 +110,7 @@ Strategies are stored in separate JavaScript files and loaded into the container
}

isEnabled(parameters, context) {
return Date.parse(parameters.enableAfter) > Date.now();
return Date.parse(parameters.enableAfter) < Date.now();
}
}

Expand Down Expand Up @@ -155,7 +155,7 @@ The Unleash Proxy accepts a `customStrategies` property as part of its initializ
}

isEnabled(parameters, context) {
return Date.parse(parameters.enableAfter) > Date.now();
return Date.parse(parameters.enableAfter) < Date.now();
}
}
```
Expand All @@ -172,7 +172,7 @@ The Unleash Proxy accepts a `customStrategies` property as part of its initializ
}

isEnabled(parameters, context) {
return Date.parse(parameters.enableAfter) > Date.now();
return Date.parse(parameters.enableAfter) < Date.now();
}
}

Expand Down

0 comments on commit 5a30706

Please sign in to comment.