Searched defs:account (Results 1 - 25 of 40) sorted by relevance

12

/frameworks/opt/chips/src/com/android/ex/chips/
H A DAccountSpecifier.java23 * that can take an account to retrieve information tied to
24 * a specific account.
27 public void setAccount(Account account); argument
H A DRecipientAlternatesAdapter.java79 ArrayList<String> inAddresses, Account account, RecipientMatchCallback callback,
81 getMatchingRecipients(context, adapter, inAddresses, QUERY_TYPE_EMAIL, account, callback,
95 ArrayList<String> inAddresses, int addressType, Account account,
145 addresses, account, matchesNotFound, query, callback, permissionsCheckListener);
152 Account account, Set<String> matchesNotFound,
156 context, recipientEntries, addresses, account,
162 Account account, Set<String> matchesNotFound, Queries.Query query,
190 context, directoryCursor, account);
204 directoryId, account, context, query, permissionsCheckListener);
343 Account account, Contex
78 getMatchingRecipients(Context context, BaseRecipientAdapter adapter, ArrayList<String> inAddresses, Account account, RecipientMatchCallback callback, ChipsUtil.PermissionsCheckListener permissionsCheckListener) argument
94 getMatchingRecipients(Context context, BaseRecipientAdapter adapter, ArrayList<String> inAddresses, int addressType, Account account, RecipientMatchCallback callback, ChipsUtil.PermissionsCheckListener permissionsCheckListener) argument
150 getMatchingRecipientsFromDirectoryQueries(Context context, Map<String, RecipientEntry> recipientEntries, Set<String> addresses, Account account, Set<String> matchesNotFound, RecipientMatchCallback callback, ChipsUtil.PermissionsCheckListener permissionsCheckListener) argument
160 getMatchingRecipientsFromDirectoryQueries(Context context, Map<String, RecipientEntry> recipientEntries, Set<String> addresses, Account account, Set<String> matchesNotFound, Queries.Query query, RecipientMatchCallback callback, ChipsUtil.PermissionsCheckListener permissionsCheckListener) argument
342 doQuery(CharSequence constraint, int limit, Long directoryId, Account account, Context context, Query query, ChipsUtil.PermissionsCheckListener permissionsCheckListener) argument
[all...]
/frameworks/base/core/java/android/accounts/
H A DAccountAndUser.java20 * Used to store the Account and the UserId this account is associated with.
25 public Account account; field in class:AccountAndUser
28 public AccountAndUser(Account account, int userId) { argument
29 this.account = account;
37 return this.account.equals(other.account)
43 return account.hashCode() + userId;
47 return account.toString() + " u" + userId;
H A DAccountManagerInternal.java31 * Listener for explicit UID account access grant changes.
37 * access an account changes.
39 * @param account The account
42 public void onAppPermissionChanged(Account account, int uid); argument
46 * Requests that a given package is given access to an account.
51 * @param account The account for which to request.
56 public abstract void requestAccountAccess(@NonNull Account account, argument
61 * Check whether the given UID has access to the account
67 hasAccountAccess(@onNull Account account, @IntRange(from = 0) int uid) argument
[all...]
H A DGrantCredentialsPermissionActivity.java37 public static final String EXTRAS_ACCOUNT = "account";
63 // Grant 'account'/'type' to mUID
135 private String getAccountLabel(Account account) { argument
140 if (desc.type.equals(account.type)) {
144 return account.type;
146 return account.type;
150 return account.type;
H A DAbstractAccountAuthenticator.java49 * &lt;account-authenticator xmlns:android="http://schemas.android.com/apk/res/android"
122 * Bundle key used for the {@link String} account type in session bundle.
143 * Bundle key used for the {@link Account} account in session bundle. This is used
189 Account account, Bundle options) throws RemoteException {
191 Log.v(TAG, "confirmCredentials: " + account);
196 new AccountAuthenticatorResponse(response), account, options);
208 handleException(response, "confirmCredentials", account.toString(), e);
239 Account account, String authTokenType, Bundle loginOptions)
242 Log.v(TAG, "getAuthToken: " + account
248 new AccountAuthenticatorResponse(response), account,
188 confirmCredentials(IAccountAuthenticatorResponse response, Account account, Bundle options) argument
238 getAuthToken(IAccountAuthenticatorResponse response, Account account, String authTokenType, Bundle loginOptions) argument
266 updateCredentials(IAccountAuthenticatorResponse response, Account account, String authTokenType, Bundle loginOptions) argument
310 hasFeatures(IAccountAuthenticatorResponse response, Account account, String[] features) argument
325 getAccountRemovalAllowed(IAccountAuthenticatorResponse response, Account account) argument
340 getAccountCredentialsForCloning(IAccountAuthenticatorResponse response, Account account) argument
356 addAccountFromCredentials(IAccountAuthenticatorResponse response, Account account, Bundle accountCredentials) argument
404 startUpdateCredentialsSession( IAccountAuthenticatorResponse response, Account account, String authTokenType, Bundle loginOptions) argument
470 isCredentialsUpdateSuggested( IAccountAuthenticatorResponse response, Account account, String statusToken) argument
588 confirmCredentials(AccountAuthenticatorResponse response, Account account, Bundle options) argument
633 getAuthToken(AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
663 updateCredentials(AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
683 hasFeatures(AccountAuthenticatorResponse response, Account account, String[] features) argument
702 getAccountRemovalAllowed(AccountAuthenticatorResponse response, Account account) argument
720 getAccountCredentialsForCloning(final AccountAuthenticatorResponse response, final Account account) argument
745 addAccountFromCredentials(final AccountAuthenticatorResponse response, Account account, Bundle accountCredentials) argument
850 startUpdateCredentialsSession( final AccountAuthenticatorResponse response, final Account account, final String authTokenType, final Bundle options) argument
989 isCredentialsUpdateSuggested( final AccountAuthenticatorResponse response, Account account, String statusToken) argument
[all...]
H A DChooseTypeAndAccountActivity.java64 * used to filter the allowable account types if add account is selected.
88 * If set then the specified account is already "selected".
193 // If the selected account as specified in the intent matches one in the list we will
203 Log.v(TAG, "selected account name is " + mSelectedAccountName);
224 // In cases where the activity does not need to show an account picker, cut the chase
226 // Single account -> select it directly
227 // No account -> launch add account activity directly
229 // If there are no relevant accounts and only one relevant account typ
435 onAccountSelected(Account account) argument
[all...]
/frameworks/base/core/java/android/content/
H A DSyncInfo.java40 public final Account account; field in class:SyncInfo
66 public SyncInfo(int authorityId, Account account, String authority, long startTime) { argument
68 this.account = account;
76 this.account = new Account(other.account.name, other.account.type);
89 parcel.writeParcelable(account, flags);
97 account = parcel.readParcelable(Account.class.getClassLoader());
H A DPeriodicSync.java30 /** The account to be synced. Can be null. */
31 public final Account account; field in class:PeriodicSync
47 public PeriodicSync(Account account, String authority, Bundle extras, long periodInSeconds) { argument
48 this.account = account;
65 this.account = other.account;
76 public PeriodicSync(Account account, String authority, Bundle extras, argument
78 this.account = account;
[all...]
H A DAbstractThreadedSyncAdapter.java85 * indicate which content authority and for which account types this sync adapter serves.
96 * it sync an account's data.
98 * to intialize the isSyncable state to 1 for that sync adapter for each account that is added.
165 private Account toSyncKey(Account account) { argument
167 return account;
182 public void startSync(ISyncContext syncContext, String authority, Account account, argument
188 Log.d(TAG, "startSync() start " + authority + " " + account + " " + extras);
196 final Account threadsKey = toSyncKey(account);
204 if (ContentResolver.getIsSyncable(account, authority) < 0) {
205 ContentResolver.setIsSyncable(account, authorit
296 SyncThread(String name, SyncContext syncContext, String authority, Account account, Bundle extras) argument
449 onPerformSync(Account account, Bundle extras, String authority, ContentProviderClient provider, SyncResult syncResult) argument
462 onSecurityException(Account account, Bundle extras, String authority, SyncResult syncResult) argument
[all...]
H A DSyncRequest.java76 * @return account object for this sync.
283 * {@link ContentResolver#getPeriodicSyncs(Account account, String provider)}, so no
359 * Specify an authority and account for this transfer.
362 * @param account Account to sync. Can be null unless this is a periodic
364 * fail. If a sync is performed without an account, the
366 public Builder setSyncAdapter(Account account, String authority) { argument
374 mAccount = account;
/frameworks/base/core/java/android/provider/
H A DSyncStateContract.java30 * The ContentProvider contract for associating data with ana data array account.
36 * A reference to the name of the account to which this data belongs
42 * A reference to the type of the account to which this data belongs
48 * The sync data associated with this account.
64 * Get the sync state that is associated with the account or null.
68 * @param account the {@link Account} whose sync state should be returned
69 * @return the sync state or null if there is no sync state associated with the account
74 Account account) throws RemoteException {
76 new String[]{account.name, account
73 get(ContentProviderClient provider, Uri uri, Account account) argument
103 set(ContentProviderClient provider, Uri uri, Account account, byte[] data) argument
112 insert(ContentProviderClient provider, Uri uri, Account account, byte[] data) argument
128 getWithUri(ContentProviderClient provider, Uri uri, Account account) argument
158 newSetOperation(Uri uri, Account account, byte[] data) argument
[all...]
H A DBrowserContract.java109 * account, including sync information that an account may need.
114 * The name of the account instance to which this row belongs, which when paired with
115 * {@link #ACCOUNT_TYPE} identifies a specific account.
121 * The type of account to which this row belongs, which when paired with
122 * {@link #ACCOUNT_NAME} identifies a specific account.
128 * String that uniquely identifies this row to its source account.
142 * to be synchronized by its owning account.
307 * Query parameter used to specify an account name
313 * Query parameter used to specify an account typ
524 get(ContentProviderClient provider, Account account) argument
532 getWithUri(ContentProviderClient provider, Account account) argument
540 set(ContentProviderClient provider, Account account, byte[] data) argument
548 newSetOperation(Account account, byte[] data) argument
[all...]
/frameworks/base/core/java/android/security/keystore/recovery/
H A DWrappedApplicationKey.java82 public Builder setAccount(@NonNull byte[] account) { argument
H A DRecoveryController.java592 * @param account The account associated with the key
603 public byte[] generateAndStoreKey(@NonNull String alias, byte[] account) argument
614 public Key generateKey(@NonNull String alias, byte[] account) argument
/frameworks/base/packages/Shell/tests/src/com/android/shell/
H A DBugreportProgressServiceTest.java102 private Account account(String email) { method in class:BugreportProgressServiceTest
110 assertEquals(account(expectedEmail), actual.second);
127 // 1 account
129 array(account("abc@gmail.com")));
140 array(account("abc@gmail.com"), account("def@gmail.com")));
151 array(account("abc@gmail.com"), account("def@android.com")));
160 // Plut an account that doesn't look like an email address.
162 array(account("notemai
[all...]
/frameworks/base/telecomm/java/android/telecom/
H A DAuthenticatorService.java29 * A generic stub account authenticator service often used for sync adapters that do not directly
48 * Stub account authenticator. All methods either return null or throw an exception.
70 Account account, Bundle bundle)
77 Account account, String s, Bundle bundle)
89 Account account, String s, Bundle bundle)
96 Account account, String[] strings)
69 confirmCredentials(AccountAuthenticatorResponse accountAuthenticatorResponse, Account account, Bundle bundle) argument
76 getAuthToken(AccountAuthenticatorResponse accountAuthenticatorResponse, Account account, String s, Bundle bundle) argument
88 updateCredentials(AccountAuthenticatorResponse accountAuthenticatorResponse, Account account, String s, Bundle bundle) argument
95 hasFeatures(AccountAuthenticatorResponse accountAuthenticatorResponse, Account account, String[] strings) argument
H A DPhoneAccount.java80 * Indicating flag for phone account whether to use voip audio mode for voip calls
174 * traditional SIM-based telephony calls. This account will be treated as a distinct method
403 * @param label The label of the phone account.
415 * @param value The address of the phone account.
522 * Sets the enabled state of the phone account.
595 PhoneAccountHandle account,
608 mAccountHandle = account;
685 * @return {@code true} if the phone account has the capability.
695 * @return {@code true} if the phone account has the routes.
763 * @return {@code true} if the account i
594 PhoneAccount( PhoneAccountHandle account, Uri address, Uri subscriptionAddress, int capabilities, Icon icon, int highlightColor, CharSequence label, CharSequence shortDescription, List<String> supportedUriSchemes, Bundle extras, int supportedAudioRoutes, boolean isEnabled, String groupId) argument
[all...]
/frameworks/opt/vcard/java/com/android/vcard/
H A DVCardEntryConstructor.java66 public VCardEntryConstructor(final int vcardType, final Account account) { argument
67 this(vcardType, account, null);
75 public VCardEntryConstructor(final int vcardType, final Account account, argument
78 mAccount = account;
/frameworks/base/services/core/java/com/android/server/accounts/
H A DTokenCache.java49 public final Account account; field in class:TokenCache.Key
54 public Key(Account account, String tokenType, String packageName, byte[] sigDigest) { argument
55 this.account = account;
65 return Objects.equals(account, cacheKey.account)
76 return account.hashCode()
142 mTokenEvictors.put(new Pair<>(k.account.type, v.token), tokenEvictor);
144 // Prepare for removal by associated account.
145 Evictor accountEvictor = mAccountEvictors.get(k.account);
164 evict(Account account) argument
188 put( Account account, String token, String tokenType, String packageName, byte[] sigDigest, long expiryMillis) argument
212 remove(Account account) argument
219 get(Account account, String tokenType, String packageName, byte[] sigDigest) argument
[all...]
/frameworks/base/services/tests/servicestests/src/com/android/server/accounts/
H A DTestAccountType1Authenticator.java32 * This authenticator is to mock account authenticator to test AccountManagerService.
107 Account account,
109 if (!mAccountType.equals(account.type)) {
114 if (account.name.equals(AccountManagerServiceTestFixtures.ACCOUNT_NAME_SUCCESS)) {
117 result.putString(AccountManager.KEY_ACCOUNT_NAME, account.name);
118 result.putString(AccountManager.KEY_ACCOUNT_TYPE, account.type);
119 } else if (account.name.equals(AccountManagerServiceTestFixtures.ACCOUNT_NAME_INTERVENE)) {
123 eventualActivityResultData.putExtra(AccountManager.KEY_ACCOUNT_NAME, account.name);
124 eventualActivityResultData.putExtra(AccountManager.KEY_ACCOUNT_TYPE, account.type);
146 Account account,
105 confirmCredentials( AccountAuthenticatorResponse response, Account account, Bundle options) argument
144 getAuthToken( AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
199 updateCredentials( AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
237 hasFeatures( AccountAuthenticatorResponse response, Account account, String[] features) argument
316 startUpdateCredentialsSession( AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
423 isCredentialsUpdateSuggested( final AccountAuthenticatorResponse response, Account account, String statusToken) argument
445 getAccountRemovalAllowed( AccountAuthenticatorResponse response, Account account) argument
[all...]
H A DTestAccountType2Authenticator.java32 * This authenticator is to mock account authenticator to test AccountManagerService.
66 Account account,
75 Account account,
91 Account account,
101 Account account,
121 Account account,
141 Account account,
64 confirmCredentials( AccountAuthenticatorResponse response, Account account, Bundle options) argument
73 getAuthToken( AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
89 updateCredentials( AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
99 hasFeatures( AccountAuthenticatorResponse response, Account account, String[] features) argument
119 startUpdateCredentialsSession( AccountAuthenticatorResponse response, Account account, String authTokenType, Bundle options) argument
139 isCredentialsUpdateSuggested( final AccountAuthenticatorResponse response, Account account, String statusToken) argument
/frameworks/base/test-mock/src/android/test/mock/
H A DMockAccountManager.java77 public String blockingGetAuthToken(Account account, String authTokenType, argument
/frameworks/base/core/java/android/webkit/
H A DWebViewClient.java524 * @param realm The account realm used to look up accounts.
525 * @param account An optional account. If not {@code null}, the account should be
527 * account, it should be used to log in the user.
531 @Nullable String account, String args) {
530 onReceivedLoginRequest(WebView view, String realm, @Nullable String account, String args) argument
/frameworks/base/services/core/java/com/android/server/content/
H A DSyncOperation.java105 public SyncOperation(Account account, int userId, int owningUid, String owningPackage, argument
108 this(new SyncStorageEngine.EndPoint(account, provider, userId), owningUid, owningPackage,
179 * PersistableBundle containing account information at key 'ACCOUNT:key'. The Account object
194 Account account = (Account) value;
196 accountBundle.putString("accountName", account.name);
197 accountBundle.putString("accountType", account.type);
224 jobInfoExtras.putString("accountName", target.account.name);
225 jobInfoExtras.putString("accountType", target.account.type);
292 Account account = new Account(accountsBundle.getString("accountName"),
294 extras.putParcelable(newKey, account);
[all...]

Completed in 556 milliseconds

12