From e4e7508cde0501d86cb57662693af18a00415f0b Mon Sep 17 00:00:00 2001 From: elribonazo Date: Tue, 9 Jul 2024 10:59:23 +0000 Subject: [PATCH] feat(docs): (228eb06) fix: fix wrong git repository url (#179) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Javier RiboĢ --- .../-companion/-invalid-mnemonic-code/index.html | 8 ++++---- .../[android]-mnemonic/-companion/index.html | 2 +- .../-companion/-invalid-mnemonic-code/index.html | 8 ++++---- .../[jvm]-mnemonic/-companion/index.html | 2 +- .../-secure-random/index.html | 16 ++++++++-------- .../index.html | 2 +- .../[android]to-java-big-integer.html | 2 +- .../[android]to-kotlin-big-integer.html | 2 +- .../[android]to-unsigned-byte-array.html | 2 +- .../[jvm]to-java-big-integer.html | 2 +- .../[jvm]to-kotlin-big-integer.html | 2 +- .../[jvm]to-unsigned-byte-array.html | 2 +- .../index.html | 6 +++--- 13 files changed, 28 insertions(+), 28 deletions(-) diff --git a/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/-invalid-mnemonic-code/index.html b/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/-invalid-mnemonic-code/index.html index b41b52512..e46801288 100644 --- a/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/-invalid-mnemonic-code/index.html +++ b/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/-invalid-mnemonic-code/index.html @@ -67,7 +67,7 @@

InvalidMnemonicCode

+
@@ -196,7 +196,7 @@

Functions

@@ -247,7 +247,7 @@

Functions

-
+
@@ -264,7 +264,7 @@

Functions

-
+
diff --git a/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/index.html b/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/index.html index b53b770ec..bb22474c8 100644 --- a/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/index.html +++ b/-apollo/org.hyperledger.identus.apollo.derivation/[android]-mnemonic/-companion/index.html @@ -86,7 +86,7 @@

Types

diff --git a/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/-invalid-mnemonic-code/index.html b/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/-invalid-mnemonic-code/index.html index 01a231e14..4c483d234 100644 --- a/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/-invalid-mnemonic-code/index.html +++ b/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/-invalid-mnemonic-code/index.html @@ -67,7 +67,7 @@

InvalidMnemonicCode

+
@@ -196,7 +196,7 @@

Functions

@@ -247,7 +247,7 @@

Functions

-
+
@@ -264,7 +264,7 @@

Functions

diff --git a/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/index.html b/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/index.html index c8095ef53..a4f588c14 100644 --- a/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/index.html +++ b/-apollo/org.hyperledger.identus.apollo.derivation/[jvm]-mnemonic/-companion/index.html @@ -86,7 +86,7 @@

Types

diff --git a/-apollo/org.hyperledger.identus.apollo.securerandom/-secure-random/index.html b/-apollo/org.hyperledger.identus.apollo.securerandom/-secure-random/index.html index 25313f7bd..051369bab 100644 --- a/-apollo/org.hyperledger.identus.apollo.securerandom/-secure-random/index.html +++ b/-apollo/org.hyperledger.identus.apollo.securerandom/-secure-random/index.html @@ -69,7 +69,7 @@

SecureRandom

-
expect class SecureRandom(seed: ByteArray = ByteArray(0)) : SecureRandomInterface(source)

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

See also

+
expect class SecureRandom(seed: ByteArray = ByteArray(0)) : SecureRandomInterface(source)

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

See also

@@ -147,7 +147,7 @@

Properties

@@ -185,7 +185,7 @@

Functions

-
open override fun doubles(): DoubleStream
open override fun doubles(p0: Long): DoubleStream
open override fun doubles(p0: Double, p1: Double): DoubleStream
open override fun doubles(p0: Long, p1: Double, p2: Double): DoubleStream
+
open override fun doubles(): DoubleStream
open override fun doubles(p0: Long): DoubleStream
open override fun doubles(p0: Double, p1: Double): DoubleStream
open override fun doubles(p0: Long, p1: Double, p2: Double): DoubleStream
@@ -219,7 +219,7 @@

Functions

@@ -236,7 +236,7 @@

Functions

-
open override fun ints(): IntStream
open override fun ints(p0: Long): IntStream
open override fun ints(p0: Int, p1: Int): IntStream
open override fun ints(p0: Long, p1: Int, p2: Int): IntStream
+
open override fun ints(): IntStream
open override fun ints(p0: Long): IntStream
open override fun ints(p0: Int, p1: Int): IntStream
open override fun ints(p0: Long, p1: Int, p2: Int): IntStream
@@ -270,7 +270,7 @@

Functions

-
open override fun longs(): LongStream
open override fun longs(p0: Long): LongStream
open override fun longs(p0: Long, p1: Long): LongStream
open override fun longs(p0: Long, p1: Long, p2: Long): LongStream
+
open override fun longs(): LongStream
open override fun longs(p0: Long): LongStream
open override fun longs(p0: Long, p1: Long): LongStream
open override fun longs(p0: Long, p1: Long, p2: Long): LongStream
@@ -304,7 +304,7 @@

Functions

-
abstract fun nextBytes(size: Int): ByteArray

Generates a specified number of secure random bytes.

open override fun nextBytes(size: Int): ByteArray

Generates a specified number of secure random bytes.

open override fun nextBytes(p0: ByteArray)

open override fun nextBytes(size: Int): ByteArray

Generates a specified number of secure random bytes.

+
abstract fun nextBytes(size: Int): ByteArray

Generates a specified number of secure random bytes.

open override fun nextBytes(size: Int): ByteArray

Generates a specified number of secure random bytes.

open override fun nextBytes(p0: ByteArray)

open override fun nextBytes(size: Int): ByteArray

Generates a specified number of secure random bytes.

@@ -423,7 +423,7 @@

Functions

-
open fun reseed()
+
open fun reseed()
diff --git a/-apollo/org.hyperledger.identus.apollo.securerandom/index.html b/-apollo/org.hyperledger.identus.apollo.securerandom/index.html index 15bc8317d..52bf1796b 100644 --- a/-apollo/org.hyperledger.identus.apollo.securerandom/index.html +++ b/-apollo/org.hyperledger.identus.apollo.securerandom/index.html @@ -90,7 +90,7 @@

Types

-
expect class SecureRandom(seed: ByteArray = ByteArray(0)) : SecureRandomInterface

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

actual class SecureRandom(val seed: ByteArray) : SecureRandomInterface

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

+
expect class SecureRandom(seed: ByteArray = ByteArray(0)) : SecureRandomInterface

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

actual class SecureRandom(val seed: ByteArray) : SecureRandomInterface

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

The SecureRandom class provides a platform-specific implementation for generating secure random numbers.

diff --git a/-apollo/org.hyperledger.identus.apollo.utils/[android]to-java-big-integer.html b/-apollo/org.hyperledger.identus.apollo.utils/[android]to-java-big-integer.html index b675d1141..13ef2370f 100644 --- a/-apollo/org.hyperledger.identus.apollo.utils/[android]to-java-big-integer.html +++ b/-apollo/org.hyperledger.identus.apollo.utils/[android]to-java-big-integer.html @@ -68,7 +68,7 @@

toJavaBi
-

Converts this Kotlin BigInteger to a Java BigInteger.

Return

the Java BigInteger representation of this Kotlin BigInteger.

+

Converts this Kotlin BigInteger to a Java BigInteger.

Return

the Java BigInteger representation of this Kotlin BigInteger.

-

Converts a java.math.BigInteger to a com.ionspin.kotlin.bignum.integer.BigInteger.

Return

The converted com.ionspin.kotlin.bignum.integer.BigInteger representation of the original BigInteger.

Throws

if the original BigInteger has an illegal sign.

+

Converts a java.math.BigInteger to a com.ionspin.kotlin.bignum.integer.BigInteger.

Return

The converted com.ionspin.kotlin.bignum.integer.BigInteger representation of the original BigInteger.

Throws

if the original BigInteger has an illegal sign.

-

Converts a BigInteger from the com.ionspin.kotlin.bignum.integer package to the Java BigInteger class.

Return

the converted BigInteger object.

+

Converts a BigInteger from the com.ionspin.kotlin.bignum.integer package to the Java BigInteger class.

Return

the converted BigInteger object.

-

Converts a Java BigInteger to the KotlinBigInteger class from the com.ionspin.kotlin.bignum.integer package.

Return

The KotlinBigInteger representation of the Java BigInteger.

See also

Throws

if the signum of the Java BigInteger is not -1, 0, or 1.

+

Converts a Java BigInteger to the KotlinBigInteger class from the com.ionspin.kotlin.bignum.integer package.

Return

The KotlinBigInteger representation of the Java BigInteger.

See also

Throws

if the signum of the Java BigInteger is not -1, 0, or 1.

-
fun BigInteger.toJavaBigInteger(): BigInteger

Converts this Kotlin BigInteger to a Java BigInteger.

fun BigInteger.toJavaBigInteger(): BigInteger

Converts a BigInteger from the com.ionspin.kotlin.bignum.integer package to the Java BigInteger class.

+
fun BigInteger.toJavaBigInteger(): BigInteger

Converts this Kotlin BigInteger to a Java BigInteger.

fun BigInteger.toJavaBigInteger(): BigInteger

Converts a BigInteger from the com.ionspin.kotlin.bignum.integer package to the Java BigInteger class.

@@ -669,7 +669,7 @@

Functions

-
fun BigInteger.toKotlinBigInteger(): BigInteger

Converts a java.math.BigInteger to a com.ionspin.kotlin.bignum.integer.BigInteger.

fun BigInteger.toKotlinBigInteger(): BigInteger

Converts a Java BigInteger to the KotlinBigInteger class from the com.ionspin.kotlin.bignum.integer package.

+
fun BigInteger.toKotlinBigInteger(): BigInteger

Converts a java.math.BigInteger to a com.ionspin.kotlin.bignum.integer.BigInteger.

fun BigInteger.toKotlinBigInteger(): BigInteger

Converts a Java BigInteger to the KotlinBigInteger class from the com.ionspin.kotlin.bignum.integer package.

@@ -788,7 +788,7 @@

Functions

-

Converts a BigInteger to an unsigned byte array.

Converts a BigInteger to an unsigned byte array.

+

Converts a BigInteger to an unsigned byte array.

Converts a BigInteger to an unsigned byte array.