Searched refs:account (Results 1 - 25 of 116) sorted by relevance

12345

/external/chromium_org/sync/android/java/src/org/chromium/sync/notifier/
H A DSyncStatusHelper.java34 * In-memory holder of the sync configurations for a given account. On each
35 * access, updates the cache if the account has changed. This lazy-updating
36 * model is appropriate as the account changes rarely but may not be known
37 * when initially constructed. So long as we keep a single account, no
56 private void ensureSettingsAreForAccount(Account account) { argument
57 assert account != null;
58 if (account.equals(mAccount)) return;
59 updateSyncSettingsForAccount(account);
72 public boolean getSyncAutomatically(Account account) { argument
73 ensureSettingsAreForAccount(account);
77 updateSyncSettingsForAccount(Account account) argument
82 setIsSyncable(Account account) argument
88 setSyncAutomatically(Account account, boolean value) argument
95 updateSyncSettingsForAccountInternal(Account account) argument
116 setIsSyncableInternal(Account account) argument
125 setSyncAutomaticallyInternal(Account account, boolean value) argument
278 isSyncEnabled(Account account) argument
311 isSyncEnabledForChrome(Account account) argument
339 enableAndroidSync(Account account) argument
354 disableAndroidSync(Account account) argument
368 makeSyncable(Account account) argument
[all...]
H A DSyncContentResolverDelegate.java26 void setSyncAutomatically(Account account, String authority, boolean sync); argument
28 boolean getSyncAutomatically(Account account, String authority); argument
30 void setIsSyncable(Account account, String authority, int syncable); argument
32 int getIsSyncable(Account account, String authority); argument
H A DSystemSyncContentResolverDelegate.java35 public boolean getSyncAutomatically(Account account, String authority) { argument
36 return ContentResolver.getSyncAutomatically(account, authority);
40 public void setSyncAutomatically(Account account, String authority, boolean sync) { argument
41 ContentResolver.setSyncAutomatically(account, authority, sync);
45 public void setIsSyncable(Account account, String authority, int syncable) { argument
46 ContentResolver.setIsSyncable(account, authority, syncable);
50 public int getIsSyncable(Account account, String authority) { argument
51 return ContentResolver.getIsSyncable(account, authority);
/external/chromium_org/chrome/browser/resources/print_preview/data/
H A Dinvitation.js17 * @param {string} account User account this invitation is sent for.
20 function Invitation(sender, receiver, destination, aclEntry, account) {
51 this.account_ = account;
78 /** @return {string} Scope (account) this invitation was sent to. */
84 get account() {
/external/chromium_org/sync/android/java/src/org/chromium/sync/signin/
H A DSystemAccountManagerDelegate.java23 * Android account manager.
39 public AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, argument
41 return mAccountManager.getAuthToken(account, authTokenType, null, notifyAuthFailure,
46 public AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, argument
49 return mAccountManager.getAuthToken(account, authTokenType, options, activity, callback,
59 public String blockingGetAuthToken(Account account, String authTokenType, argument
62 return mAccountManager.blockingGetAuthToken(account, authTokenType, notifyAuthFailure);
71 public boolean addAccountExplicitly(Account account, String password, Bundle userdata) { argument
72 return mAccountManager.addAccountExplicitly(account, password, userdata);
76 public AccountManagerFuture<Boolean> removeAccount(Account account, argument
82 getPassword(Account account) argument
87 setPassword(Account account, String password) argument
92 clearPassword(Account account) argument
97 confirmCredentials(Account account, Bundle bundle, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
103 peekAuthToken(Account account, String authTokenType) argument
[all...]
H A DAccountManagerDelegate.java20 * Wrapper around the Android account manager, to facilitate dependency injection during testing.
25 AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, argument
28 AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, Bundle options, argument
33 String blockingGetAuthToken(Account account, String authTokenType, boolean notifyAuthFailure) argument
38 boolean addAccountExplicitly(Account account, String password, Bundle userdata); argument
40 AccountManagerFuture<Boolean> removeAccount(Account account, argument
43 String getPassword(Account account); argument
45 void setPassword(Account account, String password); argument
47 void clearPassword(Account account); argument
49 AccountManagerFuture<Bundle> confirmCredentials(Account account, Bundl argument
52 peekAuthToken(Account account, String authTokenType) argument
[all...]
H A DAccountManagerHelper.java65 * @param accountManager the account manager to use as a backend service
111 for (Account account : accounts) {
112 accountNames.add(account.name);
126 * Returns the account if it exists, null otherwise.
130 for (Account account : accounts) {
131 if (account.name.equals(accountName)) {
132 return account;
146 * @return Whether or not there is an account authenticator for Google accounts.
159 * - Assumes that the account is a valid account
163 getAuthTokenFromBackground(Account account, String authTokenType) argument
177 getAuthTokenFromForeground(Activity activity, Account account, String authTokenType, GetAuthTokenCallback callback) argument
192 ConnectionRetry(Account account, String authTokenType, GetAuthTokenCallback callback, AtomicInteger numTries, AtomicBoolean errorEncountered) argument
247 getAuthTokenAsynchronously(@ullable Activity activity, final Account account, final String authTokenType, final GetAuthTokenCallback callback, final AtomicInteger numTries, final AtomicBoolean errorEncountered, final ConnectionRetry retry) argument
283 onGotAuthTokenResult(Account account, String authTokenType, String authToken, GetAuthTokenCallback callback, AtomicInteger numTries, AtomicBoolean errorEncountered, ConnectionRetry retry) argument
310 getNewAuthToken(Account account, String authToken, String authTokenType) argument
335 getNewAuthTokenFromForeground(Account account, String authToken, String authTokenType, GetAuthTokenCallback callback) argument
[all...]
/external/robolectric/src/test/java/com/xtremelabs/robolectric/shadows/
H A DAccountTest.java18 Account account = new Account("name", "type");
20 assertThat(account.name, equalTo("name"));
21 assertThat(account.type, equalTo("type"));
32 Account account = new Account(p);
33 assertThat(account.name, equalTo("name"));
34 assertThat(account.type, equalTo("type"));
61 Account account = new Account("name", "type");
62 assertThat(account.toString(), equalTo("Account {name=name, type=type}"));
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/signin/
H A DOAuth2TokenService.java49 void onRefreshTokenAvailable(Account account); argument
50 void onRefreshTokenRevoked(Account account); argument
92 Account account = accountManagerHelper.getAccountFromName(username);
93 if (account == null) {
97 return account;
132 Account account = getAccountOrNullFromUsername(context, username);
133 if (account == null) {
141 null, account, oauth2Scope, new AccountManagerHelper.GetAuthTokenCallback() {
151 * Call this method to retrieve an OAuth2 access token for the given account and scope.
154 * @param account th
158 getOAuth2AccessToken(Context context, @Nullable Activity activity, Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) argument
178 getOAuth2AccessTokenWithTimeout( Context context, @Nullable Activity activity, Account account, String scope, long timeout, TimeUnit unit) argument
239 fireRefreshTokenAvailable(Account account) argument
258 fireRefreshTokenRevoked(Account account) argument
[all...]
H A DAndroidProfileOAuth2TokenServiceHelper.java30 Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) {
31 OAuth2TokenService.getOAuth2AccessToken(context, activity, account, scope, callback);
47 @Nullable Activity activity, Account account, String scope,
50 context, activity, account, scope, timeout, unit);
29 getOAuth2AccessToken(Context context, @Nullable Activity activity, Account account, String scope, AccountManagerHelper.GetAuthTokenCallback callback) argument
46 getOAuth2AccessTokenWithTimeout(Context context, @Nullable Activity activity, Account account, String scope, long timeout, TimeUnit unit) argument
/external/chromium_org/sync/test/android/javatests/src/org/chromium/sync/test/util/
H A DMockAccountManager.java60 * authtokentype for a given account, use prepareGrantAppPermission(...).
65 * If you want to auto-approve all auth token types for a given account, use the {@link
99 for (Account account : accounts) {
100 mAccounts.add(AccountHolder.create().account(account).alwaysAccept(true).build());
119 throw new IllegalArgumentException("Invalid account type: " + type);
134 public boolean addAccountExplicitly(Account account, String password, Bundle userdata) { argument
136 AccountHolder.create().account(account).password(password).build();
153 public AccountManagerFuture<Boolean> removeAccount(Account account, argument
168 getPassword(Account account) argument
173 setPassword(Account account, String password) argument
178 clearPassword(Account account) argument
183 confirmCredentials(Account account, Bundle bundle, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
206 blockingGetAuthToken(Account account, String authTokenType, boolean notifyAuthFailure) argument
222 getAuthToken(Account account, String authTokenType, Bundle options, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
229 getAuthToken(Account account, String authTokenType, boolean notifyAuthFailure, AccountManagerCallback<Bundle> callback, Handler handler) argument
234 getAuthTokenFuture(Account account, String authTokenType, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) argument
267 getAuthTokenBundle(Account account, String authToken) argument
292 peekAuthToken(Account account, String authTokenType) argument
319 prepareAllowAppPermission(Account account, String authTokenType) argument
323 prepareDenyAppPermission(Account account, String authTokenType) argument
332 getPreparedPermission(Account account, String authTokenType) argument
352 newGrantCredentialsPermissionIntent(boolean hasActivity, Account account, String authTokenType) argument
383 getAccountHolder(Account account) argument
512 AccountManagerAuthTokenTask(Activity activity, Handler handler, AccountManagerCallback<Bundle> callback, Account account, String authTokenType, Callable<Bundle> callable) argument
629 AccountAuthTokenPreparation(Account account, String authTokenType, boolean allowed) argument
[all...]
H A DMockSyncContentResolverDelegate.java85 public boolean getSyncAutomatically(Account account, String authority) { argument
86 String key = createKey(account, authority);
93 public void setSyncAutomatically(Account account, String authority, boolean sync) { argument
94 String key = createKey(account, authority);
97 throw new IllegalArgumentException("Account " + account +
111 public void setIsSyncable(Account account, String authority, int syncable) { argument
112 String key = createKey(account, authority);
140 public int getIsSyncable(Account account, String authority) { argument
141 String key = createKey(account, authority);
151 private static String createKey(Account account, Strin argument
[all...]
/external/chromium_org/google_apis/gaia/
H A Daccount_tracker.cc92 // Ignore refresh tokens if there is no active account ID at all.
148 void AccountTracker::NotifyAccountAdded(const AccountState& account) { argument
149 DCHECK(!account.ids.gaia.empty());
151 Observer, observer_list_, OnAccountAdded(account.ids));
154 void AccountTracker::NotifyAccountRemoved(const AccountState& account) { argument
155 DCHECK(!account.ids.gaia.empty());
157 Observer, observer_list_, OnAccountRemoved(account.ids));
160 void AccountTracker::NotifySignInChanged(const AccountState& account) { argument
161 DCHECK(!account.ids.gaia.empty());
164 OnAccountSignInChanged(account
170 AccountState& account = accounts_[account_key]; local
196 AccountState& account = accounts_[account_key]; local
231 AccountState& account = accounts_[account_key]; local
[all...]
/external/chromium_org/chrome/browser/chromeos/policy/
H A Ddevice_local_account_extension_tracker.cc21 const DeviceLocalAccount& account,
26 if (account.type == DeviceLocalAccount::TYPE_KIOSK_APP) {
28 PolicyNamespace ns(POLICY_DOMAIN_EXTENSIONS, account.kiosk_app_id);
30 } else if (account.type == DeviceLocalAccount::TYPE_PUBLIC_SESSION) {
20 DeviceLocalAccountExtensionTracker( const DeviceLocalAccount& account, CloudPolicyStore* store, SchemaRegistry* schema_registry) argument
H A Ddevice_local_account_extension_tracker.h17 // Helper class that keeps all the extensions that a device-local account uses
22 const DeviceLocalAccount& account,
/external/chromium_org/remoting/android/java/src/org/chromium/chromoting/
H A DAccountsAdapter.java30 Account account = getItem(position);
32 target.setText(account.name);
39 Account account = getItem(position);
40 view.setText(account.name);
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/infobar/
H A DAutoLoginDelegate.java15 * Offers functionality to log in using the account in the system and keeps track
32 * @return the account name of the device if any.
35 String initializeAccount(long nativeInfoBar, String realm, String account, String args) { argument
37 new AutoLoginAccountDelegate(mActivity, mAutoLoginProcessor, realm, account, args);
52 AutoLoginAccountDelegate account =
56 if (account == null || !account.logIn()) {
64 * Clear account information for cancelled login requests.
/external/chromium_org/chrome/android/shell/java/src/org/chromium/chrome/shell/sync/
H A DSyncController.java90 * Trigger Chromium sign in of the given account.
96 * @param accountName the full account name.
99 final Account account = AccountManagerHelper.createAccountFromName(accountName);
106 signinManager.startSignIn(activity, account, passive, new SignInFlowObserver() {
150 Account account = mChromeSigninController.getSignedInUser();
153 mSyncStatusHelper.enableAndroidSync(account);
164 Account account = mChromeSigninController.getSignedInUser();
167 mSyncStatusHelper.disableAndroidSync(account);
178 Account account = mChromeSigninController.getSignedInUser();
180 boolean isSyncEnabled = mSyncStatusHelper.isSyncEnabled(account);
[all...]
/external/robolectric/src/main/java/com/xtremelabs/robolectric/shadows/
H A DShadowAccountManager.java50 public AccountManagerFuture<Bundle> getAuthToken(Account account, String authTokenType, Bundle options, Activity activity, AccountManagerCallback<Bundle> callback, Handler handler) { argument
51 //TODO: Add complete activity to perform the account intent dance.
52 final Account finalAccount = account;
99 private void addBundleResults(Bundle bundle, final Account account) {
101 bundle.putString(AccountManager.KEY_ACCOUNT_TYPE, account.type);
102 bundle.putString(AccountManager.KEY_ACCOUNT_NAME, account.name);
109 //TODO: Add complete activity to perform the account intent dance.
181 for (Account account : accounts) {
182 if (accountType.equals(account.type)) {
183 accountList.add(account);
191 peekAuthToken(Account account, String authTokenType) argument
196 setCachedAuthToken(Account account, String authTokenType, String authTokenValue) argument
[all...]
H A DShadowPeriodicSync.java17 public void __constructor__(Account account, String authority, Bundle extras, long period) throws Exception { argument
18 setField("account", account);
H A DShadowContentResolver.java174 public static void requestSync(Account account, String authority, Bundle extras) { argument
176 Status status = getStatus(account, authority, true);
182 public static void setIsSyncable(Account account, String authority, int syncable) { argument
183 getStatus(account, authority, true).state = syncable;
187 public static int getIsSyncable(Account account, String authority) { argument
188 return getStatus(account, authority, true).state;
192 public static boolean getSyncAutomatically(Account account, String authority) { argument
193 return getStatus(account, authority, true).syncAutomatically;
197 public static void setSyncAutomatically(Account account, String authority, boolean sync) { argument
198 getStatus(account, authorit
202 addPeriodicSync(Account account, String authority, Bundle extras, long pollFrequency) argument
210 removePeriodicSync(Account account, String authority, Bundle extras) argument
217 getPeriodicSyncs(Account account, String authority) argument
264 getStatus(Account account, String authority) argument
268 getStatus(Account account, String authority, boolean create) argument
[all...]
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/invalidation/
H A DInvalidationController.java38 * @param account Account of the user.
42 public void setRegisteredTypes(Account account, boolean allTypes, Set<ModelType> types) { argument
44 InvalidationIntentProtocol.createRegisterIntent(account, allTypes, types);
59 Account account = invalidationPreferences.getSavedSyncedAccount();
62 setRegisteredTypes(account, allTypes, types);
75 Account account = invalidationPreferences.getSavedSyncedAccount();
78 account, objectSources, objectNames);
141 * identifier that is unique for every invalidation client instance in an account as the client
/external/chromium_org/chrome/android/java/src/org/chromium/chrome/browser/sync/
H A DDelayedSyncController.java51 Account account = AccountManagerHelper.createAccountFromName(accountName);
52 requestSyncOnBackgroundThread(context, account);
62 void requestSyncOnBackgroundThread(final Context context, final Account account) { argument
68 ContentResolver.requestSync(account, contractAuthority, new Bundle());
92 boolean shouldPerformSync(Context ctx, Bundle extras, Account account) { argument
100 setDelayedSync(ctx, account.name);
/external/chromium_org/chrome/browser/resources/print_preview/
H A Dcloud_print_interface.js61 * Stores last received XSRF tokens for each user account. Sent as
195 var account = opt_account || '';
204 this.search_(true, account, origins);
205 this.search_(false, account, origins);
212 * @param {string} account Account the search is sent for. It matters for
219 search_: function(isRecent, account, origins) {
234 account,
243 * @param {string} account Account the request is sent for.
245 invites: function(account) {
254 account,
[all...]
/external/chromium_org/chrome/browser/ui/android/infobars/
H A Dauto_login_infobar_delegate_android.h33 const std::string& account() const { return params_.header.account; } function in class:AutoLoginInfoBarDelegateAndroid

Completed in 389 milliseconds

12345