Searched refs:account (Results 1 - 25 of 104) sorted by relevance

12345

/external/chromium_org/sync/android/java/src/org/chromium/sync/notifier/
H A DSyncStatusHelper.java35 * In-memory holder of the sync configurations for a given account. On each
36 * access, updates the cache if the account has changed. This lazy-updating
37 * model is appropriate as the account changes rarely but may not be known
38 * when initially constructed. So long as we keep a single account, no
57 private void ensureSettingsAreForAccount(Account account) { argument
58 assert account != null;
59 if (account.equals(mAccount)) return;
60 updateSyncSettingsForAccount(account);
73 public boolean getSyncAutomatically(Account account) { argument
74 ensureSettingsAreForAccount(account);
78 updateSyncSettingsForAccount(Account account) argument
83 setIsSyncable(Account account) argument
89 setSyncAutomatically(Account account, boolean value) argument
96 updateSyncSettingsForAccountInternal(Account account) argument
117 setIsSyncableInternal(Account account) argument
126 setSyncAutomaticallyInternal(Account account, boolean value) argument
279 isSyncEnabled(Account account) argument
312 isSyncEnabledForChrome(Account account) argument
340 enableAndroidSync(Account account) argument
355 disableAndroidSync(Account account) argument
369 makeSyncable(Account account) argument
[all...]
H A DSyncContentResolverDelegate.java26 void setSyncAutomatically(Account account, String authority, boolean sync); argument
28 boolean getSyncAutomatically(Account account, String authority); argument
30 void setIsSyncable(Account account, String authority, int syncable); argument
32 int getIsSyncable(Account account, String authority); argument
H A DSystemSyncContentResolverDelegate.java35 public boolean getSyncAutomatically(Account account, String authority) { argument
36 return ContentResolver.getSyncAutomatically(account, authority);
40 public void setSyncAutomatically(Account account, String authority, boolean sync) { argument
41 ContentResolver.setSyncAutomatically(account, authority, sync);
45 public void setIsSyncable(Account account, String authority, int syncable) { argument
46 ContentResolver.setIsSyncable(account, authority, syncable);
50 public int getIsSyncable(Account account, String authority) { argument
51 return ContentResolver.getIsSyncable(account, authority);
/external/chromium_org/chrome/test/functional/chromoting/
H A Dauth.py21 self.account = self.GetPrivateInfo()['test_chromoting_account']
26 self.host.SignIn(self.account['username'], self.account['password'])
34 self.host.SignIn(self.account['username'], self.account['password'])
/external/chromium_org/sync/android/java/src/org/chromium/sync/signin/
H A DSystemAccountManagerDelegate.java23 * Android account manager.
39 public AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, argument
41 return mAccountManager.getAuthToken(account, authTokenType, null, notifyAuthFailure,
46 public AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, argument
49 return mAccountManager.getAuthToken(account, authTokenType, options, activity, callback,
59 public String blockingGetAuthToken(Account account, String authTokenType, argument
62 return mAccountManager.blockingGetAuthToken(account, authTokenType, notifyAuthFailure);
71 public boolean addAccountExplicitly(Account account, String password, Bundle userdata) { argument
72 return mAccountManager.addAccountExplicitly(account, password, userdata);
76 public AccountManagerFuture<Boolean> removeAccount(Account account, argument
82 getPassword(Account account) argument
87 setPassword(Account account, String password) argument
92 clearPassword(Account account) argument
97 confirmCredentials(Account account, Bundle bundle, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
103 peekAuthToken(Account account, String authTokenType) argument
[all...]
H A DAccountManagerDelegate.java20 * Wrapper around the Android account manager, to facilitate dependency injection during testing.
25 AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, argument
28 AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, Bundle options, argument
33 String blockingGetAuthToken(Account account, String authTokenType, boolean notifyAuthFailure) argument
38 boolean addAccountExplicitly(Account account, String password, Bundle userdata); argument
40 AccountManagerFuture<Boolean> removeAccount(Account account, argument
43 String getPassword(Account account); argument
45 void setPassword(Account account, String password); argument
47 void clearPassword(Account account); argument
49 AccountManagerFuture<Bundle> confirmCredentials(Account account, Bundl argument
52 peekAuthToken(Account account, String authTokenType) argument
[all...]
H A DAccountManagerHelper.java66 * @param accountManager the account manager to use as a backend service
112 for (Account account : accounts) {
113 accountNames.add(account.name);
127 * Returns the account if it exists, null otherwise.
131 for (Account account : accounts) {
132 if (account.name.equals(accountName)) {
133 return account;
147 * @return Whether or not there is an account authenticator for Google accounts.
160 * - Assumes that the account is a valid account
164 getAuthTokenFromBackground(Account account, String authTokenType) argument
178 getAuthTokenFromForeground(Activity activity, Account account, String authTokenType, GetAuthTokenCallback callback) argument
193 ConnectionRetry(Account account, String authTokenType, GetAuthTokenCallback callback, AtomicInteger numTries, AtomicBoolean errorEncountered) argument
248 getAuthTokenAsynchronously(@ullable Activity activity, final Account account, final String authTokenType, final GetAuthTokenCallback callback, final AtomicInteger numTries, final AtomicBoolean errorEncountered, final ConnectionRetry retry) argument
284 onGotAuthTokenResult(Account account, String authTokenType, String authToken, GetAuthTokenCallback callback, AtomicInteger numTries, AtomicBoolean errorEncountered, ConnectionRetry retry) argument
311 getNewAuthToken(Account account, String authToken, String authTokenType) argument
336 getNewAuthTokenFromForeground(Account account, String authToken, String authTokenType, GetAuthTokenCallback callback) argument
[all...]
/external/robolectric/src/test/java/com/xtremelabs/robolectric/shadows/
H A DAccountTest.java18 Account account = new Account("name", "type");
20 assertThat(account.name, equalTo("name"));
21 assertThat(account.type, equalTo("type"));
32 Account account = new Account(p);
33 assertThat(account.name, equalTo("name"));
34 assertThat(account.type, equalTo("type"));
61 Account account = new Account("name", "type");
62 assertThat(account.toString(), equalTo("Account {name=name, type=type}"));
/external/chromium_org/chrome/browser/extensions/api/identity/
H A Daccount_tracker.cc54 // Ignore refresh tokens if there is no primary account ID at all.
83 void AccountTracker::NotifyAccountAdded(const AccountState& account) { argument
84 DCHECK(!account.ids.gaia.empty());
86 Observer, observer_list_, OnAccountAdded(account.ids));
89 void AccountTracker::NotifyAccountRemoved(const AccountState& account) { argument
90 DCHECK(!account.ids.gaia.empty());
92 Observer, observer_list_, OnAccountRemoved(account.ids));
95 void AccountTracker::NotifySignInChanged(const AccountState& account) { argument
96 DCHECK(!account.ids.gaia.empty());
99 OnAccountSignInChanged(account
110 AccountState& account = accounts_[account_key]; local
135 AccountState& account = accounts_[account_key]; local
164 AccountState& account = accounts_[account_key]; local
[all...]
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/signin/
H A DOAuth2TokenService.java37 void onRefreshTokenAvailable(Account account); argument
38 void onRefreshTokenRevoked(Account account); argument
80 Account account = accountManagerHelper.getAccountFromName(username);
81 if (account == null) {
85 return account;
108 Account account = getAccountOrNullFromUsername(context, username);
109 if (account == null) {
117 null, account, oauth2Scope, new AccountManagerHelper.GetAuthTokenCallback() {
127 * Call this method to retrieve an OAuth2 access token for the given account and scope.
130 * @param account th
134 getOAuth2AccessToken(Context context, @Nullable Activity activity, Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) argument
154 getOAuth2AccessTokenWithTimeout( Context context, @Nullable Activity activity, Account account, String scope, long timeout, TimeUnit unit) argument
215 fireRefreshTokenAvailable(Account account) argument
234 fireRefreshTokenRevoked(Account account) argument
[all...]
H A DAndroidProfileOAuth2TokenServiceHelper.java30 Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) {
31 OAuth2TokenService.getOAuth2AccessToken(context, activity, account, scope, callback);
47 @Nullable Activity activity, Account account, String scope,
50 context, activity, account, scope, timeout, unit);
29 getOAuth2AccessToken(Context context, @Nullable Activity activity, Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) argument
46 getOAuth2AccessTokenWithTimeout(Context context, @Nullable Activity activity, Account account, String scope, long timeout, TimeUnit unit) argument
/external/chromium_org/sync/test/android/javatests/src/org/chromium/sync/test/util/
H A DMockAccountManager.java58 * authtokentype for a given account, use prepareGrantAppPermission(...).
63 * If you want to auto-approve all auth token types for a given account, use the {@link
97 for (Account account : accounts) {
98 mAccounts.add(AccountHolder.create().account(account).alwaysAccept(true).build());
117 throw new IllegalArgumentException("Invalid account type: " + type);
132 public boolean addAccountExplicitly(Account account, String password, Bundle userdata) { argument
134 AccountHolder.create().account(account).password(password).build();
145 public AccountManagerFuture<Boolean> removeAccount(Account account, argument
160 getPassword(Account account) argument
165 setPassword(Account account, String password) argument
170 clearPassword(Account account) argument
175 confirmCredentials(Account account, Bundle bundle, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
198 blockingGetAuthToken(Account account, String authTokenType, boolean notifyAuthFailure) argument
214 getAuthToken(Account account, String authTokenType, Bundle options, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
221 getAuthToken(Account account, String authTokenType, boolean notifyAuthFailure, AccountManagerCallback<Bundle> callback, Handler handler) argument
226 getAuthTokenFuture(Account account, String authTokenType, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
259 getAuthTokenBundle(Account account, String authToken) argument
284 peekAuthToken(Account account, String authTokenType) argument
311 prepareAllowAppPermission(Account account, String authTokenType) argument
315 prepareDenyAppPermission(Account account, String authTokenType) argument
324 getPreparedPermission(Account account, String authTokenType) argument
344 newGrantCredentialsPermissionIntent(boolean hasActivity, Account account, String authTokenType) argument
358 getAccountHolder(Account account) argument
487 AccountManagerAuthTokenTask(Activity activity, Handler handler, AccountManagerCallback<Bundle> callback, Account account, String authTokenType, Callable<Bundle> callable) argument
604 AccountAuthTokenPreparation(Account account, String authTokenType, boolean allowed) argument
[all...]
H A DMockSyncContentResolverDelegate.java85 public boolean getSyncAutomatically(Account account, String authority) { argument
86 String key = createKey(account, authority);
93 public void setSyncAutomatically(Account account, String authority, boolean sync) { argument
94 String key = createKey(account, authority);
97 throw new IllegalArgumentException("Account " + account +
111 public void setIsSyncable(Account account, String authority, int syncable) { argument
112 String key = createKey(account, authority);
140 public int getIsSyncable(Account account, String authority) { argument
141 String key = createKey(account, authority);
151 private static String createKey(Account account, Strin argument
[all...]
/external/openssh/contrib/aix/
H A Dpam.conf11 sshd account required /usr/lib/security/pam_aix
12 OTHER account required /usr/lib/security/pam_aix
/external/chromium_org/chrome/android/javatests/src/org/chromium/chrome/browser/signin/
H A DOAuth2TokenServiceTest.java29 // Mock out the account manager on the device.
46 AccountHolder accountHolder1 = AccountHolder.create().account(account1).build();
50 assertEquals("There should be one registered account", 1, accounts.length);
51 assertEquals("The account should be " + account1, account1.name, accounts[0]);
58 AccountHolder accountHolder1 = AccountHolder.create().account(account1).build();
61 AccountHolder accountHolder2 = AccountHolder.create().account(account2).build();
65 assertEquals("There should be one registered account", 2, accounts.length);
90 Account account = AccountManagerHelper.createAccountFromName("test@gmail.com");
93 // Add an account with given auth token for the given scope, already accepted auth popup.
96 .account(accoun
[all...]
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/infobar/
H A DAutoLoginDelegate.java15 * Offers functionality to log in using the account in the system and keeps track
32 * @return the account name of the device if any.
35 String initializeAccount(long nativeInfoBar, String realm, String account, String args) { argument
37 new AutoLoginAccountDelegate(mActivity, mAutoLoginProcessor, realm, account, args);
52 AutoLoginAccountDelegate account =
56 if (account == null || !account.logIn()) {
64 * Clear account information for cancelled login requests.
/external/chromium_org/chrome/android/testshell/java/src/org/chromium/chrome/testshell/sync/
H A DSyncController.java89 * Trigger Chromium sign in of the given account.
95 * @param accountName the full account name.
98 final Account account = AccountManagerHelper.createAccountFromName(accountName);
105 signinManager.startSignIn(activity, account, passive, new SigninManager.Observer() {
149 Account account = mChromeSigninController.getSignedInUser();
152 mSyncStatusHelper.enableAndroidSync(account);
160 Account account = mChromeSigninController.getSignedInUser();
163 mSyncStatusHelper.disableAndroidSync(account);
174 Account account = mChromeSigninController.getSignedInUser();
176 boolean isSyncEnabled = mSyncStatusHelper.isSyncEnabled(account);
[all...]
/external/robolectric/src/main/java/com/xtremelabs/robolectric/shadows/
H A DShadowAccountManager.java50 public AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, Bundle options, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) { argument
51 //TODO: Add complete activity to perform the account intent dance.
52 final Account finalAccount = account;
99 private void addBundleResults(Bundle bundle, final Account account) {
101 bundle.putString(AccountManager.KEY_ACCOUNT_TYPE, account.type);
102 bundle.putString(AccountManager.KEY_ACCOUNT_NAME, account.name);
109 //TODO: Add complete activity to perform the account intent dance.
181 for (Account account : accounts) {
182 if (accountType.equals(account.type)) {
183 accountList.add(account);
191 peekAuthToken(Account account, String authTokenType) argument
196 setCachedAuthToken(Account account, String authTokenType, String authTokenValue) argument
[all...]
H A DShadowPeriodicSync.java17 public void __constructor__(Account account, String authority, Bundle extras, long period) throws Exception { argument
18 setField("account", account);
H A DShadowContentResolver.java174 public static void requestSync(Account account, String authority, Bundle extras) { argument
176 Status status = getStatus(account, authority, true);
182 public static void setIsSyncable(Account account, String authority, int syncable) { argument
183 getStatus(account, authority, true).state = syncable;
187 public static int getIsSyncable(Account account, String authority) { argument
188 return getStatus(account, authority, true).state;
192 public static boolean getSyncAutomatically(Account account, String authority) { argument
193 return getStatus(account, authority, true).syncAutomatically;
197 public static void setSyncAutomatically(Account account, String authority, boolean sync) { argument
198 getStatus(account, authorit
202 addPeriodicSync(Account account, String authority, Bundle extras, long pollFrequency) argument
210 removePeriodicSync(Account account, String authority, Bundle extras) argument
217 getPeriodicSyncs(Account account, String authority) argument
264 getStatus(Account account, String authority) argument
268 getStatus(Account account, String authority, boolean create) argument
[all...]
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/invalidation/
H A DInvalidationController.java39 * @param account Account of the user.
43 public void setRegisteredTypes(Account account, boolean allTypes, Set<ModelType> types) { argument
45 InvalidationIntentProtocol.createRegisterIntent(account, allTypes, types);
60 Account account = invalidationPreferences.getSavedSyncedAccount();
63 setRegisteredTypes(account, allTypes, types);
76 Account account = invalidationPreferences.getSavedSyncedAccount();
79 account, objectSources, objectNames);
140 * identifier that is unique for every invalidation client instance in an account as the client
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/sync/
H A DDelayedSyncController.java52 Account account = AccountManagerHelper.createAccountFromName(accountName);
53 requestSyncOnBackgroundThread(context, account);
63 void requestSyncOnBackgroundThread(final Context context, final Account account) { argument
69 ContentResolver.requestSync(account, contractAuthority, new Bundle());
93 boolean shouldPerformSync(Context ctx, Bundle extras, Account account) { argument
101 setDelayedSync(ctx, account.name);
/external/chromium_org/chrome/browser/ui/android/infobars/
H A Dauto_login_infobar_delegate_android.h33 const std::string& account() const { return params_.header.account; } function in class:AutoLoginInfoBarDelegateAndroid
/external/chromium_org/components/auto_login_parser/
H A Dauto_login_parser.h28 // "account" string from x-auto-login.
29 std::string account; member in struct:auto_login_parser::HeaderData
H A Dauto_login_parser_unittest.cc16 return header.realm.empty() && header.account.empty() &&
24 "account=fred.example%40gmail.com&"
31 ASSERT_EQ("fred.example@gmail.com", header_data.account);
38 "account=fred.example%40gmail.com&"
49 "account=fred.example%40gmail.com&"
60 "account=fred.example%40gmail.com&";
81 "account=fred.example%40gmail.com&"
88 ASSERT_EQ("fred.example@gmail.com", header_data.account);

Completed in 607 milliseconds

12345