From 06909adc254b369775fbfeaaf71d4783b5190697 Mon Sep 17 00:00:00 2001 From: Matthew Miller Date: Thu, 15 Aug 2024 16:42:17 -0700 Subject: [PATCH] Move /intro to /overview --- source/index.md | 2 +- source/{intro.md => overview.md} | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) rename source/{intro.md => overview.md} (92%) diff --git a/source/index.md b/source/index.md index ca86ac1..042f415 100644 --- a/source/index.md +++ b/source/index.md @@ -20,7 +20,7 @@ This module is available on **PyPI**: :hidden: :maxdepth: 2 -intro +overview registration authentication passkeys diff --git a/source/intro.md b/source/overview.md similarity index 92% rename from source/intro.md rename to source/overview.md index f04252b..6b4ac42 100644 --- a/source/intro.md +++ b/source/overview.md @@ -26,7 +26,7 @@ The library makes the following assumptions about how a Relying Party that is in py_webauthn is concerned exclusively with the **server** side of supporting WebAuthn. This means that Relying Parties will need to orchestrate calls to WebAuthn in the **browser** in some other way. -Typically this means **manually writing front end JavaScript** to coordinate encoding and decoding certain `bytes` values to and from **base64url** before calling WebAuthn's `navigator.credentials.create()` and `navigator.credentials.get()`. +Typically this means **manually writing front end JavaScript** to coordinate encoding and decoding certain **bytes** values to and from **base64url** before calling WebAuthn's `navigator.credentials.create()` and `navigator.credentials.get()`. Relying Parties may also consider **using an existing third-party library** that takes care of all this.