Searched defs:account (Results 26 - 50 of 57) sorted by relevance

123

/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/signin/
H A DOAuth2TokenService.java49 void onRefreshTokenAvailable(Account account); argument
50 void onRefreshTokenRevoked(Account account); argument
92 Account account = accountManagerHelper.getAccountFromName(username);
93 if (account == null) {
97 return account;
132 Account account = getAccountOrNullFromUsername(context, username);
133 if (account == null) {
141 null, account, oauth2Scope, new AccountManagerHelper.GetAuthTokenCallback() {
151 * Call this method to retrieve an OAuth2 access token for the given account and scope.
154 * @param account th
158 getOAuth2AccessToken(Context context, @Nullable Activity activity, Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) argument
178 getOAuth2AccessTokenWithTimeout( Context context, @Nullable Activity activity, Account account, String scope, long timeout, TimeUnit unit) argument
239 fireRefreshTokenAvailable(Account account) argument
258 fireRefreshTokenRevoked(Account account) argument
[all...]
H A DSigninManager.java212 * This method checks with the native side whether the account has management enabled, and may
217 * @param account The account to sign in to.
221 public void startSignIn(Activity activity, final Account account, boolean passive, argument
233 mSignInAccount = account;
239 if (!nativeShouldLoadPolicyForUser(account.name)) {
241 // that this account can't have management enabled based on the username.
246 Log.d(TAG, "Checking if account has policy management enabled");
248 nativeCheckPolicyBeforeSignIn(mNativeSigninManagerAndroid, account.name);
325 // Cache the signed-in account nam
[all...]
/external/chromium_org/chrome/android/javatests/src/org/chromium/chrome/browser/signin/
H A DOAuth2TokenServiceIntegrationTest.java35 AccountHolder.create().account(TEST_ACCOUNT1).alwaysAccept(true).build();
37 AccountHolder.create().account(TEST_ACCOUNT2).alwaysAccept(true).build();
56 // Make sure there is no account signed in yet.
102 // An observer should be called with the correct account.
124 // An observer should be called with the correct account.
146 // An observer should be called with the correct account.
175 // Add account.
190 // Add account.
199 // Ensure one call for the signed in account.
220 // Add account
392 onRefreshTokenAvailable(Account account) argument
398 onRefreshTokenRevoked(Account account) argument
[all...]
/external/chromium_org/chrome/browser/chromeos/login/
H A Dexisting_user_controller_browsertest.cc363 // Wait for the device local account policy to be installed.
390 em::DeviceLocalAccountInfoProto* account = variable
392 account->set_account_id(kPublicSessionAccountId);
393 account->set_type(
397 // Setup the device local account policy.
/external/chromium_org/chrome/browser/chromeos/policy/
H A Dcloud_external_data_policy_observer_unittest.cc276 em::DeviceLocalAccountInfoProto* account = local
278 account->set_account_id(account_id);
279 account->set_type(
292 if (accounts->account(i).account_id() != account_id)
293 account_ids.push_back(accounts->account(i).account_id());
298 em::DeviceLocalAccountInfoProto* account = accounts->add_account(); local
299 account->set_account_id(*it);
300 account->set_type(
384 // account, a corresponding notification is emitted and a fetch is started.
427 // account,
[all...]
H A Ddevice_local_account_policy_service_unittest.cc183 em::DeviceLocalAccountInfoProto* account = local
185 account->set_account_id(account_id);
186 account->set_type(
364 // Add a second entry with a duplicate account name to device policy.
538 // cache directories belonging to an existing account are preserved and missing
549 // Create and pre-populate a cache directory for account 1.
554 // Create and pre-populate a cache directory for account 3.
572 // Verify that the cache directory for account 1 and its contents still exist.
577 // Verify that a cache directory for account 2 was created.
580 // Verify that the cache directory for account
[all...]
H A Ddevice_local_account_policy_service.cc120 const DeviceLocalAccount& account,
126 : account_id_(account.account_id),
127 user_id_(account.user_id),
130 extension_tracker_(account, store_.get(), &schema_registry_),
143 GetCacheSubdirectoryForAccountID(account.account_id)));
366 // The account with |account_id| was deleted and the broker for it has shut
370 // If another account with the same ID was created in the meantime, its
377 // If no account with |account_id| exists anymore, the cache directory should
398 // If another account with the same ID was created in the meantime, start its
406 // account lis
119 DeviceLocalAccountPolicyBroker( const DeviceLocalAccount& account, const base::FilePath& component_policy_cache_path, scoped_ptr<DeviceLocalAccountPolicyStore> store, scoped_refptr<DeviceLocalAccountExternalDataManager> external_data_manager, const base::Closure& policy_update_callback, const scoped_refptr<base::SequencedTaskRunner>& task_runner) argument
[all...]
/external/chromium_org/chrome/test/android/javatests/src/org/chromium/chrome/test/util/browser/sync/
H A DSyncTestUtil.java257 * Verifies that the sync status is "READY" and sync is signed in with the account.
259 public static void verifySyncIsSignedIn(Context context, Account account) argument
263 verifySignedInWithAccount(context, account);
267 * Makes sure that sync is enabled with the correct account.
269 public static void verifySignedInWithAccount(Context context, Account account) { argument
270 if (account == null) return;
273 account.name, ChromeSigninController.get(context).getSignedInAccountName());
289 * Sets up a test Google account on the device with specified auth token types.
293 Account account = AccountManagerHelper.createAccountFromName(accountName);
295 AccountHolder.create().account(accoun
337 verifySyncIsDisabled(Context context, Account account) argument
[all...]
/external/chromium_org/google_apis/gaia/
H A Daccount_tracker.cc92 // Ignore refresh tokens if there is no active account ID at all.
148 void AccountTracker::NotifyAccountAdded(const AccountState& account) { argument
149 DCHECK(!account.ids.gaia.empty());
151 Observer, observer_list_, OnAccountAdded(account.ids));
154 void AccountTracker::NotifyAccountRemoved(const AccountState& account) { argument
155 DCHECK(!account.ids.gaia.empty());
157 Observer, observer_list_, OnAccountRemoved(account.ids));
160 void AccountTracker::NotifySignInChanged(const AccountState& account) { argument
161 DCHECK(!account.ids.gaia.empty());
164 OnAccountSignInChanged(account
170 AccountState& account = accounts_[account_key]; local
196 AccountState& account = accounts_[account_key]; local
231 AccountState& account = accounts_[account_key]; local
[all...]
/external/chromium_org/sync/android/java/src/org/chromium/sync/notifier/
H A DSyncStatusHelper.java34 * In-memory holder of the sync configurations for a given account. On each
35 * access, updates the cache if the account has changed. This lazy-updating
36 * model is appropriate as the account changes rarely but may not be known
37 * when initially constructed. So long as we keep a single account, no
56 private void ensureSettingsAreForAccount(Account account) { argument
57 assert account != null;
58 if (account.equals(mAccount)) return;
59 updateSyncSettingsForAccount(account);
72 public boolean getSyncAutomatically(Account account) { argument
73 ensureSettingsAreForAccount(account);
77 updateSyncSettingsForAccount(Account account) argument
82 setIsSyncable(Account account) argument
88 setSyncAutomatically(Account account, boolean value) argument
95 updateSyncSettingsForAccountInternal(Account account) argument
116 setIsSyncableInternal(Account account) argument
125 setSyncAutomaticallyInternal(Account account, boolean value) argument
278 isSyncEnabled(Account account) argument
311 isSyncEnabledForChrome(Account account) argument
339 enableAndroidSync(Account account) argument
354 disableAndroidSync(Account account) argument
368 makeSyncable(Account account) argument
[all...]
H A DInvalidationService.java80 // correct account. ensureAccount will stop the client if account is non-null and doesn't
81 // match the stored account. Then, if a client should be running, ensureClientStartState
83 // client when the account changes.
84 Account account = intent.hasExtra(InvalidationIntentProtocol.EXTRA_ACCOUNT) ?
88 ensureAccount(account);
194 @Nullable Account account = ChromeSigninController.get(this).getSignedInUser();
195 if (account == null) {
205 account, invalidAuthToken, getOAuth2ScopeWithType(),
246 * If {@code intendedAccount} is non-{@null} and differs from the account store
454 requestSyncFromContentResolver( Bundle bundle, Account account, String contractAuthority) argument
[all...]
/external/chromium_org/sync/android/java/src/org/chromium/sync/signin/
H A DAccountManagerHelper.java65 * @param accountManager the account manager to use as a backend service
111 for (Account account : accounts) {
112 accountNames.add(account.name);
126 * Returns the account if it exists, null otherwise.
130 for (Account account : accounts) {
131 if (account.name.equals(accountName)) {
132 return account;
146 * @return Whether or not there is an account authenticator for Google accounts.
159 * - Assumes that the account is a valid account
163 getAuthTokenFromBackground(Account account, String authTokenType) argument
177 getAuthTokenFromForeground(Activity activity, Account account, String authTokenType, GetAuthTokenCallback callback) argument
192 ConnectionRetry(Account account, String authTokenType, GetAuthTokenCallback callback, AtomicInteger numTries, AtomicBoolean errorEncountered) argument
247 getAuthTokenAsynchronously(@ullable Activity activity, final Account account, final String authTokenType, final GetAuthTokenCallback callback, final AtomicInteger numTries, final AtomicBoolean errorEncountered, final ConnectionRetry retry) argument
283 onGotAuthTokenResult(Account account, String authTokenType, String authToken, GetAuthTokenCallback callback, AtomicInteger numTries, AtomicBoolean errorEncountered, ConnectionRetry retry) argument
310 getNewAuthToken(Account account, String authToken, String authTokenType) argument
335 getNewAuthTokenFromForeground(Account account, String authToken, String authTokenType, GetAuthTokenCallback callback) argument
[all...]
/external/chromium_org/sync/android/javatests/src/org/chromium/sync/notifier/
H A DInvalidationServiceTest.java457 * intent. Even though no owning account is known, the client should still start. Send
516 * sets both the account and registrations in shared preferences.
524 Account account = AccountManagerHelper.createAccountFromName("test@example.com");
525 Intent registrationIntent = createRegisterIntent(account, false, desiredRegistrations);
531 assertEquals(account, invPrefs.getSavedSyncedAccount());
540 getService().onHandleIntent(createRegisterIntent(account, true, null));
541 assertEquals(account, invPrefs.getSavedSyncedAccount());
546 // Finally, send one more registration-change intent, this time with a different account,
547 // and verify that it both updates the account, stops thye existing client, and
605 Account account
827 createRegisterIntent(Account account, boolean allTypes, Set<ModelType> types) argument
833 createRegisterIntent( Account account, int[] objectSources, String[] objectNames) argument
[all...]
/external/chromium_org/sync/android/javatests/src/org/chromium/sync/notifier/signin/
H A DSyncStatusHelperTest.java37 public boolean getSyncAutomatically(Account account, String authority) { argument
39 return super.getSyncAutomatically(account, authority);
43 public int getIsSyncable(Account account, String authority) { argument
45 return super.getIsSyncable(account, authority);
49 public void setIsSyncable(Account account, String authority, int syncable) { argument
51 super.setIsSyncable(account, authority, syncable);
55 public void setSyncAutomatically(Account account, String authority, boolean sync) { argument
57 super.setSyncAutomatically(account, authority, sync);
72 protected void updateSyncSettingsForAccountInternal(Account account) { argument
74 super.updateSyncSettingsForAccountInternal(account);
78 setIsSyncableInternal(Account account) argument
84 setSyncAutomaticallyInternal(Account account, boolean value) argument
[all...]
/external/chromium_org/sync/test/android/javatests/src/org/chromium/sync/test/util/
H A DAccountHolder.java14 * account, such as its password and set of granted auth tokens.
28 private AccountHolder(Account account, String password, Map<String, String> authTokens, argument
31 if (account == null) {
34 mAccount = account;
120 return create().account(mAccount).password(mPassword).authTokens(mAuthTokens).
136 public Builder account(Account account) { argument
137 mTempAccount = account;
H A DMockAccountManager.java60 * authtokentype for a given account, use prepareGrantAppPermission(...).
65 * If you want to auto-approve all auth token types for a given account, use the {@link
99 for (Account account : accounts) {
100 mAccounts.add(AccountHolder.create().account(account).alwaysAccept(true).build());
119 throw new IllegalArgumentException("Invalid account type: " + type);
134 public boolean addAccountExplicitly(Account account, String password, Bundle userdata) { argument
136 AccountHolder.create().account(account).password(password).build();
153 public AccountManagerFuture<Boolean> removeAccount(Account account, argument
168 getPassword(Account account) argument
173 setPassword(Account account, String password) argument
178 clearPassword(Account account) argument
183 confirmCredentials(Account account, Bundle bundle, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
206 blockingGetAuthToken(Account account, String authTokenType, boolean notifyAuthFailure) argument
222 getAuthToken(Account account, String authTokenType, Bundle options, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
229 getAuthToken(Account account, String authTokenType, boolean notifyAuthFailure, AccountManagerCallback<Bundle> callback, Handler handler) argument
234 getAuthTokenFuture(Account account, String authTokenType, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
267 getAuthTokenBundle(Account account, String authToken) argument
292 peekAuthToken(Account account, String authTokenType) argument
319 prepareAllowAppPermission(Account account, String authTokenType) argument
323 prepareDenyAppPermission(Account account, String authTokenType) argument
332 getPreparedPermission(Account account, String authTokenType) argument
352 newGrantCredentialsPermissionIntent(boolean hasActivity, Account account, String authTokenType) argument
383 getAccountHolder(Account account) argument
512 AccountManagerAuthTokenTask(Activity activity, Handler handler, AccountManagerCallback<Bundle> callback, Account account, String authTokenType, Callable<Bundle> callable) argument
629 AccountAuthTokenPreparation(Account account, String authTokenType, boolean allowed) argument
[all...]
/external/chromium_org/android_webview/native/
H A Daw_contents_io_thread_client_impl.cc360 const string& account,
371 if (!account.empty())
372 jaccount = ConvertUTF8ToJavaString(env, account);
359 NewLoginRequest(const string& realm, const string& account, const string& args) argument
/external/chromium_org/components/autofill/content/browser/wallet/
H A Dwallet_items.cc561 void WalletItems::AddAccount(scoped_ptr<GaiaAccount> account) { argument
562 if (account->index() != gaia_accounts_.size()) {
563 DVLOG(1) << "Tried to add account out of order";
567 if (account->is_active())
568 active_account_index_ = account->index();
570 gaia_accounts_.push_back(account.release());
/external/chromium_org/android_webview/java/src/org/chromium/android_webview/
H A DAwContentsClient.java133 public abstract void onReceivedLoginRequest(String realm, String account, String args); argument
/external/chromium_org/android_webview/test/shell/src/org/chromium/android_webview/test/
H A DNullContentsClient.java107 public void onReceivedLoginRequest(String realm, String account, String args) { argument
/external/chromium_org/chrome/browser/chromeos/settings/
H A Ddevice_settings_provider.cc167 device_local_accounts_proto.account();
591 em::DeviceLocalAccountInfoProto* account = local
596 account->set_account_id(account_id);
601 account->set_type(
609 account->mutable_kiosk_app()->set_app_id(kiosk_app_id);
/external/robolectric/src/main/java/com/xtremelabs/robolectric/shadows/
H A DShadowContentResolver.java174 public static void requestSync(Account account, String authority, Bundle extras) { argument
176 Status status = getStatus(account, authority, true);
182 public static void setIsSyncable(Account account, String authority, int syncable) { argument
183 getStatus(account, authority, true).state = syncable;
187 public static int getIsSyncable(Account account, String authority) { argument
188 return getStatus(account, authority, true).state;
192 public static boolean getSyncAutomatically(Account account, String authority) { argument
193 return getStatus(account, authority, true).syncAutomatically;
197 public static void setSyncAutomatically(Account account, String authority, boolean sync) { argument
198 getStatus(account, authorit
202 addPeriodicSync(Account account, String authority, Bundle extras, long pollFrequency) argument
210 removePeriodicSync(Account account, String authority, Bundle extras) argument
217 getPeriodicSyncs(Account account, String authority) argument
264 getStatus(Account account, String authority) argument
268 getStatus(Account account, String authority, boolean create) argument
[all...]
/external/chromium_org/android_webview/javatests/src/org/chromium/android_webview/test/
H A DTestAwContentsClient.java242 public void notifyCalled(String realm, String account, String args) { argument
244 mAccount = account;
251 public void onReceivedLoginRequest(String realm, String account, String args) { argument
252 getOnReceivedLoginRequestHelper().notifyCalled(realm, account, args);
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/sync/
H A DProfileSyncService.java112 * Signs in to sync, using the currently signed-in account.
125 public void syncSignIn(String account) { argument
132 * @param account The username of the account that is signing in.
137 public void syncSignInWithAuthToken(String account, String authToken) { argument
138 syncSignIn(account);
/external/chromium_org/chrome/browser/chromeos/login/users/
H A Dchrome_user_manager_impl.cc74 // A string pref that gets set when a public account is removed but a user is
75 // currently logged into that account, requiring the account's data to be
221 // Same applies to owner account (see http://crbug.com/385034).
705 // device-local account list here to extract the kiosk_app_id.
708 const policy::DeviceLocalAccount* account = NULL; local
714 account = &*it;
719 if (account) {
720 kiosk_app_id = account->kiosk_app_id;
722 LOG(ERROR) << "Logged into nonexistent kiosk-app account
[all...]

Completed in 1225 milliseconds

123