Searched refs:accounts (Results 1 - 25 of 75) sorted by relevance

123

/external/chromium_org/google_apis/gaia/
H A Dgaia_auth_util_unittest.cc98 EXPECT_TRUE(IsGaiaSignonRealm(GURL("https://accounts.google.com/")));
99 EXPECT_FALSE(IsGaiaSignonRealm(GURL("http://accounts.google.com/")));
112 std::vector<std::string> accounts; local
113 accounts = ParseListAccountsData("");
114 ASSERT_EQ(0u, accounts.size());
116 accounts = ParseListAccountsData("1");
117 ASSERT_EQ(0u, accounts.size());
119 accounts = ParseListAccountsData("[]");
120 ASSERT_EQ(0u, accounts.size());
122 accounts
[all...]
H A Dgaia_auth_util.cc27 else if (parts[1] == kGmailDomain) // only strip '.' for gmail accounts.
89 base::ListValue* accounts;
90 if (!list->GetList(1, &accounts) || accounts == NULL)
93 // Build a vector of accounts from the cookie. Order is important: the first
95 for (size_t i = 0; i < accounts->GetSize(); ++i) {
97 if (accounts->GetList(i, &account) && account != NULL) {
/external/chromium_org/chrome/android/javatests/src/org/chromium/chrome/browser/signin/
H A DOAuth2TokenServiceTest.java7 import android.accounts.Account;
38 String[] accounts = OAuth2TokenService.getAccounts(mContext);
39 assertEquals("There should be no accounts registered", 0, accounts.length);
49 String[] accounts = OAuth2TokenService.getAccounts(mContext);
50 assertEquals("There should be one registered account", 1, accounts.length);
51 assertEquals("The account should be " + account1, account1.name, accounts[0]);
64 String[] accounts = OAuth2TokenService.getAccounts(mContext);
65 assertEquals("There should be one registered account", 2, accounts.length);
67 Arrays.asList(accounts)
[all...]
/external/chromium_org/sync/android/java/src/org/chromium/sync/signin/
H A DAccountManagerDelegate.java7 import android.accounts.Account;
8 import android.accounts.AccountManagerCallback;
9 import android.accounts.AccountManagerFuture;
10 import android.accounts.AuthenticatorDescription;
11 import android.accounts.AuthenticatorException;
12 import android.accounts.OperationCanceledException;
H A DSystemAccountManagerDelegate.java7 import android.accounts.Account;
8 import android.accounts.AccountManager;
9 import android.accounts.AccountManagerCallback;
10 import android.accounts.AccountManagerFuture;
11 import android.accounts.AuthenticatorDescription;
12 import android.accounts.AuthenticatorException;
13 import android.accounts.OperationCanceledException;
H A DAccountManagerHelper.java8 import android.accounts.Account;
9 import android.accounts.AccountManager;
10 import android.accounts.AccountManagerFuture;
11 import android.accounts.AuthenticatorDescription;
12 import android.accounts.AuthenticatorException;
13 import android.accounts.OperationCanceledException;
111 Account[] accounts = mAccountManager.getAccountsByType(GOOGLE_ACCOUNT_TYPE);
112 for (Account account : accounts) {
130 Account[] accounts = mAccountManager.getAccountsByType(GOOGLE_ACCOUNT_TYPE);
131 for (Account account : accounts) {
[all...]
/external/chromium_org/chrome/browser/ui/autofill/
H A Daccount_chooser_model_unittest.cc156 std::vector<std::string> accounts; local
157 accounts.push_back("john.doe@gmail.com");
158 model()->SetWalletAccounts(accounts, 0U);
165 EXPECT_EQ(ASCIIToUTF16(accounts[0]), model()->GetActiveWalletAccountName());
198 std::vector<std::string> accounts; local
199 accounts.push_back("john.doe@gmail.com");
200 accounts.push_back("jane.smith@gmail.com");
201 model()->SetWalletAccounts(accounts, 0U);
209 EXPECT_EQ(ASCIIToUTF16(accounts[0]), model()->GetActiveWalletAccountName());
210 model()->SetWalletAccounts(accounts,
[all...]
H A Daccount_chooser_model.cc69 const std::vector<std::string>& accounts,
71 wallet_accounts_ = accounts;
106 // Currently, _any_ (non-sign-in) error disables _all_ Wallet accounts.
155 // Any non-sign-in error disables all Wallet accounts.
68 SetWalletAccounts( const std::vector<std::string>& accounts, size_t active_index) argument
/external/robolectric/src/main/java/com/xtremelabs/robolectric/shadows/
H A DShadowAccountManager.java3 import android.accounts.Account;
4 import android.accounts.AccountManager;
5 import android.accounts.AccountManagerCallback;
6 import android.accounts.AccountManagerFuture;
7 import android.accounts.AuthenticatorException;
8 import android.accounts.OperationCanceledException;
27 * Shadows the {@code android.accounts.AccountManager} class.
37 private Account[] accounts; field in class:ShadowAccountManager
176 return accounts;
180 if (accounts !
203 setAccounts(Account[] accounts) argument
[all...]
H A DShadowPeriodicSync.java3 import android.accounts.Account;
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/
H A DIntentHelper.java7 import android.accounts.Account;
8 import android.accounts.AccountManager;
50 Account[] accounts = AccountManager.get(context).getAccounts();
51 for (Account account : accounts) {
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/infobar/
H A DAutoLoginAccountDelegate.java7 import android.accounts.Account;
8 import android.accounts.AccountManager;
9 import android.accounts.AccountManagerCallback;
10 import android.accounts.AccountManagerFuture;
/external/chromium_org/chrome/browser/chromeos/policy/
H A Ddevice_local_account.cc24 const char kPublicAccountDomainPrefix[] = "public-accounts";
94 const std::vector<DeviceLocalAccount>& accounts) {
96 for (std::vector<DeviceLocalAccount>::const_iterator it = accounts.begin();
97 it != accounts.end(); ++it) {
118 std::vector<DeviceLocalAccount> accounts; local
123 return accounts;
169 accounts.push_back(DeviceLocalAccount(
172 return accounts;
92 SetDeviceLocalAccounts( chromeos::CrosSettings* cros_settings, const std::vector<DeviceLocalAccount>& accounts) argument
H A Ddevice_local_account.h64 // Stores a list of device-local accounts in |cros_settings|. The accounts are
69 const std::vector<DeviceLocalAccount>& accounts);
71 // Retrieves a list of device-local accounts from |cros_settings|.
/external/chromium_org/chrome/renderer/
H A Dprincipals_extension_bindings.cc80 std::vector<std::string> accounts; local
83 &accounts));
88 for (std::vector<std::string>::const_iterator it = accounts.begin();
89 it != accounts.end(); ++it) {
/external/chromium_org/sync/android/java/src/org/chromium/sync/notifier/
H A DSyncContentResolverDelegate.java8 import android.accounts.Account;
/external/chromium_org/chrome/android/testshell/java/src/org/chromium/chrome/testshell/signin/
H A DAccountsChangedReceiver.java7 import android.accounts.Account;
8 import android.accounts.AccountManager;
22 * A BroadcastReceiver for acting on changes to Android accounts.
/external/robolectric/src/test/java/com/xtremelabs/robolectric/shadows/
H A DAccountManagerTest.java16 import android.accounts.Account;
17 import android.accounts.AccountManager;
18 import android.accounts.AccountManagerFuture;
113 Account[] accounts = accountManager.getAccounts();
115 assertArrayEquals(origAccounts, accounts);
124 Account[] accounts = accountManager.getAccountsByType("myType");
126 assertThat(accounts.length, equalTo(1));
127 assertThat(accounts[0], equalTo(diffAccount));
H A DPeriodicSyncTest.java3 import android.accounts.Account;
/external/chromium_org/chrome/browser/signin/
H A Dmutable_profile_oauth2_token_service_unittest.cc290 std::vector<std::string> accounts = oauth2_service_->GetAccounts(); local
291 EXPECT_EQ(2u, accounts.size());
292 EXPECT_EQ(1, count(accounts.begin(), accounts.end(), "account_id1"));
293 EXPECT_EQ(1, count(accounts.begin(), accounts.end(), "account_id2"));
295 accounts = oauth2_service_->GetAccounts();
297 EXPECT_EQ(1, count(accounts.begin(), accounts.end(), "account_id1"));
H A Dandroid_profile_oauth2_token_service.cc91 std::vector<std::string> accounts; local
96 // TODO(fgorski): We may decide to filter out some of the accounts.
99 &accounts);
100 return accounts;
155 jobjectArray accounts,
159 accounts,
174 // Currently signed in account still exists among accounts on system.
187 // Currently signed in account does not any longer exist among accounts on
153 ValidateAccounts(JNIEnv* env, jobject obj, jobjectArray accounts, jstring j_current_acc) argument
/external/chromium/chrome/browser/resources/options/chromeos/
H A Daccounts_options.js13 * Encapsulated handling of ChromeOS accounts options page.
17 OptionsPage.call(this, 'accounts', templateData.accountsPageTabTitle,
34 // Set up accounts page.
38 options.accounts.UserNameEdit.decorate(userNameEdit);
45 options.accounts.UserList.decorate(userList);
/external/chromium_org/chrome/browser/resources/options/chromeos/
H A Daccounts_options.js12 * Encapsulated handling of ChromeOS accounts options page.
16 OptionsPage.call(this, 'accounts',
36 // Set up accounts page.
41 options.accounts.UserNameEdit.decorate(userNameEdit);
49 options.accounts.UserList.decorate(userList);
64 $('accounts-options-overlay-confirm').onclick =
/external/chromium_org/sync/test/android/javatests/src/org/chromium/sync/test/util/
H A DMockAccountManager.java7 import android.accounts.Account;
8 import android.accounts.AccountManager;
9 import android.accounts.AccountManagerCallback;
10 import android.accounts.AccountManagerFuture;
11 import android.accounts.AuthenticatorDescription;
12 import android.accounts.AuthenticatorException;
13 import android.accounts.OperationCanceledException;
51 * You should provide a set of accounts as a constructor argument, or use the more direct approach
54 * Currently, this implementation supports adding and removing accounts, handling credentials
87 public MockAccountManager(Context context, Context testContext, Account... accounts) { argument
[all...]
/external/chromium_org/remoting/android/java/src/org/chromium/chromoting/
H A DChromoting.java7 import android.accounts.Account;
8 import android.accounts.AccountManager;
9 import android.accounts.AccountManagerCallback;
10 import android.accounts.AccountManagerFuture;
11 import android.accounts.AuthenticatorException;
12 import android.accounts.OperationCanceledException;
46 /** Only accounts of this type will be selectable for authentication. */
151 // (If there are *no* accounts available, clicking this allows you to add a new one.)
170 // The account switcher triggers a listing of all available accounts.

Completed in 585 milliseconds

123