Skip to content

Commit

Permalink
Rename options methods from get- to parse-
Browse files Browse the repository at this point in the history
  • Loading branch information
MasterKale committed Jun 9, 2022
1 parent 582b2e2 commit ae3a7d4
Showing 1 changed file with 8 additions and 8 deletions.
16 changes: 8 additions & 8 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -2444,16 +2444,16 @@ Note: Invoking this method from a [=browsing context=] where the [=Web Authentic

</div>

### Deserialize Registration ceremony options - PublicKeyCredential's `getCreationOptionsFromJSON()` Method ### {#sctn-getCreationOptionsFromJSON}
### Deserialize Registration ceremony options - PublicKeyCredential's `parseCreationOptionsFromJSON()` Method ### {#sctn-parseCreationOptionsFromJSON}

<div link-for-hint="WebAuthentication/getCreationOptionsFromJSON">
<div link-for-hint="WebAuthentication/parseCreationOptionsFromJSON">

[=[WRPS]=] use this method to convert [=JSON type=] representations of options for
{{CredentialsContainer/create()|navigator.credentials.create()}} into
{{PublicKeyCredentialCreationOptions}}.

Upon invocation, the [=client=] MUST convert the
{{PublicKeyCredential/getCreationOptionsFromJSON(options)/options}} argument into a new,
{{PublicKeyCredential/parseCreationOptionsFromJSON(options)/options}} argument into a new,
identically-structured {{PublicKeyCredentialCreationOptions}} object, using [=base64url encoding=]
to decode any {{DOMString}} attributes in {{PublicKeyCredentialCreationOptionsJSON}} that correspond
to [=buffer source type=] attributes in {{PublicKeyCredentialCreationOptions}}. This conversion MUST
Expand All @@ -2465,7 +2465,7 @@ extend to any [=client extension inputs=] processed by the [=client=].

<xmp class="idl">
partial interface PublicKeyCredential {
static PublicKeyCredentialCreationOptions getCreationOptionsFromJSON(PublicKeyCredentialCreationOptionsJSON options);
static PublicKeyCredentialCreationOptions parseCreationOptionsFromJSON(PublicKeyCredentialCreationOptionsJSON options);
};

dictionary PublicKeyCredentialCreationOptionsJSON {
Expand Down Expand Up @@ -2498,16 +2498,16 @@ extend to any [=client extension inputs=] processed by the [=client=].

</div>

### Deserialize Authentication ceremony options - PublicKeyCredential's `getRequestOptionsFromJSON()` Methods ### {#sctn-getRequestOptionsFromJSON}
### Deserialize Authentication ceremony options - PublicKeyCredential's `parseRequestOptionsFromJSON()` Methods ### {#sctn-parseRequestOptionsFromJSON}

<div link-for-hint="WebAuthentication/getRequestOptionsFromJSON">
<div link-for-hint="WebAuthentication/parseRequestOptionsFromJSON">

[=[WRPS]=] use this method to convert [=JSON type=] representations of options for
{{CredentialsContainer/get()|navigator.credentials.get()}} into
{{PublicKeyCredentialRequestOptions}}.

Upon invocation, the [=client=] MUST convert the
{{PublicKeyCredential/getRequestOptionsFromJSON(options)/options}} argument into a new,
{{PublicKeyCredential/parseRequestOptionsFromJSON(options)/options}} argument into a new,
identically-structured {{PublicKeyCredentialRequestOptions}} object, using [=base64url encoding=]
to decode any {{DOMString}} attributes in {{PublicKeyCredentialRequestOptionsJSON}} that correspond
to [=buffer source type=] attributes in {{PublicKeyCredentialRequestOptions}}. This conversion MUST
Expand All @@ -2519,7 +2519,7 @@ extend to any [=client extension inputs=] processed by the [=client=].

<xmp class="idl">
partial interface PublicKeyCredential {
static PublicKeyCredentialRequestOptions getRequestOptionsFromJSON(PublicKeyCredentialRequestOptionsJSON options);
static PublicKeyCredentialRequestOptions parseRequestOptionsFromJSON(PublicKeyCredentialRequestOptionsJSON options);
};

dictionary PublicKeyCredentialRequestOptionsJSON {
Expand Down

0 comments on commit ae3a7d4

Please sign in to comment.