Home
last modified time | relevance | path

Searched refs:customTestSigner (Results 26 – 50 of 107) sorted by path

12345

/dports/irc/soju/soju-0.3.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/mail/aerc/aerc-0.4.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/misc/concourse/concourse-6.7.2/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/misc/gobuster/gobuster-3.1.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/multimedia/navidrome/navidrome-0.40.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-im/dendrite/dendrite-0.5.1/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-im/nextcloud-spreed-signaling/nextcloud-spreed-signaling-0.2.0/vendor/src/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-im/ssh-chat/ssh-chat-1.10.1/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-mgmt/bind_exporter/bind_exporter-0.4.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-mgmt/bosun/bosun-0.9.0-preview/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
357 signer := &customTestSigner{
/dports/net-mgmt/prometheus2/prometheus-2.30.3/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-mgmt/promscale/promscale-0.6.2/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-mgmt/pushgateway/pushgateway-1.4.2/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-mgmt/semaphore/semaphore-2.6.8/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-mgmt/thanos/thanos-0.11.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
357 signer := &customTestSigner{
/dports/net-mgmt/unbound_exporter/unbound_exporter-0.3/vendor/golang.org/x/crypto/acme/
H A Djws_test.go246 type customTestSigner struct { struct
251 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
252 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
294 signer := &customTestSigner{
/dports/net-p2p/bitmark-cli/bitmarkd-0.13.3/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-p2p/bitmark-daemon/bitmarkd-0.13.3/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-p2p/bitmark-recorder/bitmarkd-0.13.3/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-p2p/bitmark/bitmarkd-0.13.3/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net-p2p/go-ethereum/go-ethereum-1.10.14/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net/clash/clash-1.6.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net/cloudquery/cloudquery-0.16.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net/croc/croc-9.5.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{
/dports/net/drive/drive-0.4.0/vendor/golang.org/x/crypto/acme/
H A Djws_test.go308 type customTestSigner struct { struct
313 func (s *customTestSigner) Public() crypto.PublicKey { return s.pub } argument
314 func (s *customTestSigner) Sign(io.Reader, []byte, crypto.SignerOpts) ([]byte, error) { argument
370 signer := &customTestSigner{

12345