/external/robolectric-shadows/robolectric/src/test/java/org/robolectric/shadows/ |
D | ShadowAccountManagerTest.java | 113 Account account = new Account("name", "type"); in addAuthToken() local 114 shadowOf(am).addAccount(account); in addAuthToken() 116 am.setAuthToken(account, "token_type_1", "token1"); in addAuthToken() 117 am.setAuthToken(account, "token_type_2", "token2"); in addAuthToken() 119 assertThat(am.peekAuthToken(account, "token_type_1")).isEqualTo("token1"); in addAuthToken() 120 assertThat(am.peekAuthToken(account, "token_type_2")).isEqualTo("token2"); in addAuthToken() 125 Account account = new Account("name", "type"); in setAuthToken_shouldNotAddTokenIfAccountNotPresent() local 126 am.setAuthToken(account, "token_type_1", "token1"); in setAuthToken_shouldNotAddTokenIfAccountNotPresent() 127 assertThat(am.peekAuthToken(account, "token_type_1")).isNull(); in setAuthToken_shouldNotAddTokenIfAccountNotPresent() 132 Account account = new Account("name", "type"); in testAddAccountExplicitly_noPasswordNoExtras() local [all …]
|
D | ShadowAccountTest.java | 16 Account account = new Account("name", "type"); in shouldHaveStringsConstructor() local 18 assertThat(account.name).isEqualTo("name"); in shouldHaveStringsConstructor() 19 assertThat(account.type).isEqualTo("type"); in shouldHaveStringsConstructor() 55 Account account = new Account("name", "type"); in shouldHaveToString() local 56 assertThat(account.toString()).isEqualTo("Account {name=name, type=type}"); in shouldHaveToString()
|
/external/robolectric-shadows/shadows/framework/src/main/java/org/robolectric/shadows/ |
D | ShadowAccountManager.java | 92 protected synchronized void setAuthToken(Account account, String tokenType, String authToken) { in setAuthToken() argument 93 if(accounts.contains(account)) { in setAuthToken() 94 Map<String, String> tokenMap = authTokens.get(account); in setAuthToken() 97 authTokens.put(account, tokenMap); in setAuthToken() 104 protected String peekAuthToken(Account account, String tokenType) { in peekAuthToken() argument 105 Map<String, String> tokenMap = authTokens.get(account); in peekAuthToken() 114 protected boolean addAccountExplicitly(Account account, String password, Bundle userdata) { in addAccountExplicitly() argument 115 if (account == null) { in addAccountExplicitly() 118 for (Account a: getAccountsByType(account.type)) { in addAccountExplicitly() 119 if (a.name.equals(account.name)) { in addAccountExplicitly() [all …]
|
D | ShadowContentResolver.java | 446 protected static void requestSync(Account account, String authority, Bundle extras) { 448 Status status = getStatus(account, authority, true); 454 protected static void cancelSync(Account account, String authority) { 455 Status status = getStatus(account, authority); 469 protected static boolean isSyncActive(Account account, String authority) { 470 ShadowContentResolver.Status status = getStatus(account, authority); 476 protected static void setIsSyncable(Account account, String authority, int syncable) { 477 getStatus(account, authority, true).state = syncable; 481 protected static int getIsSyncable(Account account, String authority) { 482 return getStatus(account, authority, true).state; [all …]
|
D | ShadowTelecomManager.java | 121 protected PhoneAccount getPhoneAccount(PhoneAccountHandle account) { in getPhoneAccount() argument 122 return accounts.get(account); in getPhoneAccount() 144 protected void registerPhoneAccount(PhoneAccount account) { in registerPhoneAccount() argument 145 accounts.put(account.getAccountHandle(), account); in registerPhoneAccount() local
|
/external/robolectric-shadows/shadows/playservices/src/main/java/org/robolectric/shadows/gms/ |
D | ShadowGoogleAuthUtil.java | 65 public static synchronized String getToken(Context context, Account account, String scope) in getToken() argument 67 return googleAuthUtilImpl.getToken(context, account, scope); in getToken() 71 public static synchronized String getToken(Context context, Account account, String scope, in getToken() argument 73 return googleAuthUtilImpl.getToken(context, account, scope, extras); in getToken() 89 public static synchronized String getTokenWithNotification(Context context, Account account, in getTokenWithNotification() argument 92 return googleAuthUtilImpl.getTokenWithNotification(context, account, scope, extras); in getTokenWithNotification() 96 public static synchronized String getTokenWithNotification(Context context, Account account, in getTokenWithNotification() argument 100 .getTokenWithNotification(context, account, scope, extras, callback); in getTokenWithNotification() 104 public static synchronized String getTokenWithNotification(Context context, Account account, in getTokenWithNotification() argument 108 .getTokenWithNotification(context, account, scope, extras, authority, syncBundle); in getTokenWithNotification() [all …]
|
/external/skqp/infra/project-config/ |
D | cr-buildbucket.cfg | 21 group: "service-account-cq" 25 group: "service-account-skia-master" 41 group: "service-account-cq" 45 group: "service-account-skia-master" 61 group: "service-account-cq" 65 group: "service-account-skia-master" 81 group: "service-account-cq" 85 group: "service-account-skia-master"
|
/external/skia/infra/project-config/ |
D | cr-buildbucket.cfg | 21 group: "service-account-cq" 25 group: "service-account-skia-master" 41 group: "service-account-cq" 45 group: "service-account-skia-master" 61 group: "service-account-cq" 65 group: "service-account-skia-master" 81 group: "service-account-cq" 85 group: "service-account-skia-master"
|
/external/llvm/test/tools/llvm-profdata/ |
D | general.proftext | 74 # DETAILED-SUMMARY: 3 blocks with count >= 576460752303423488 account for 80 percentage of the tota… 75 # DETAILED-SUMMARY: 4 blocks with count >= 288230376151711744 account for 90 percentage of the tota… 76 # DETAILED-SUMMARY: 4 blocks with count >= 288230376151711744 account for 95 percentage of the tota… 77 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99 percentage of the total… 78 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99.9 percentage of the tot… 79 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99.99 percentage of the to… 80 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99.999 percentage of the t… 83 # DETAILED-SUMMARY-2: 2 blocks with count >= 1152921504606846976 account for 60 percentage of the t… 86 # DETAILED-SUMMARY-3: 2 blocks with count >= 1152921504606846976 account for 60 percentage of the t… 87 # DETAILED-SUMMARY-3: 4 blocks with count >= 288230376151711744 account for 90 percentage of the to… [all …]
|
/external/swiftshader/third_party/llvm-7.0/llvm/test/tools/llvm-profdata/ |
D | general.proftext | 74 # DETAILED-SUMMARY: 3 blocks with count >= 576460752303423488 account for 80 percentage of the tota… 75 # DETAILED-SUMMARY: 4 blocks with count >= 288230376151711744 account for 90 percentage of the tota… 76 # DETAILED-SUMMARY: 4 blocks with count >= 288230376151711744 account for 95 percentage of the tota… 77 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99 percentage of the total… 78 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99.9 percentage of the tot… 79 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99.99 percentage of the to… 80 # DETAILED-SUMMARY: 6 blocks with count >= 72057594037927936 account for 99.999 percentage of the t… 83 # DETAILED-SUMMARY-2: 2 blocks with count >= 1152921504606846976 account for 60 percentage of the t… 86 # DETAILED-SUMMARY-3: 2 blocks with count >= 1152921504606846976 account for 60 percentage of the t… 87 # DETAILED-SUMMARY-3: 4 blocks with count >= 288230376151711744 account for 90 percentage of the to… [all …]
|
/external/volley/src/main/java/com/android/volley/toolbox/ |
D | AndroidAuthenticator.java | 48 public AndroidAuthenticator(Context context, Account account, String authTokenType) { in AndroidAuthenticator() argument 49 this(context, account, authTokenType, /* notifyAuthFailure= */ false); in AndroidAuthenticator() 61 Context context, Account account, String authTokenType, boolean notifyAuthFailure) { in AndroidAuthenticator() argument 62 this(AccountManager.get(context), account, authTokenType, notifyAuthFailure); in AndroidAuthenticator() 68 Account account, in AndroidAuthenticator() argument 72 mAccount = account; in AndroidAuthenticator()
|
/external/syzkaller/vendor/golang.org/x/oauth2/google/ |
D | sdk.go | 53 func NewSDKConfig(account string) (*SDKConfig, error) { 72 if account == "" { 91 account = active 95 if account == "" || d.Key.Account == account { 97 return nil, fmt.Errorf("oauth2/google: no token available for account %q", account) 119 return nil, fmt.Errorf("oauth2/google: no such credentials for account %q", account)
|
D | google.go | 165 func ComputeTokenSource(account string) oauth2.TokenSource { 166 return oauth2.ReuseTokenSource(nil, computeSource{account: account}) 170 account string member 177 acct := cs.account
|
/external/python/google-api-python-client/samples/analytics/ |
D | management_v3_reference.py | 147 for account in accounts_response.get('items', []): 148 print('Account ID = %s' % account.get('id')) 149 print('Kind = %s' % account.get('kind')) 150 print('Self Link = %s' % account.get('selfLink')) 151 print('Account Name = %s' % account.get('name')) 152 print('Created = %s' % account.get('created')) 153 print('Updated = %s' % account.get('updated')) 155 child_link = account.get('childLink')
|
/external/opencensus-java/contrib/monitored_resource_util/src/main/java/io/opencensus/contrib/monitoredresource/util/ |
D | MonitoredResource.java | 115 String account, String instanceId, String region) { in create() argument 117 account, instanceId, region); in create() 178 String account, String instanceId, String zone) { in create() argument 180 account, instanceId, zone); in create() 283 String account, in create() argument 291 account, clusterName, containerName, namespaceId, instanceId, podId, zone); in create()
|
/external/cros/system_api/dbus/login_manager/ |
D | policy_descriptor.proto | 11 // Specifies the account type that the |account_id| in PolicyDescriptor 18 // |account_id| references a user account. Policy is stored on the user's 22 // |account_id| references a user account where the user session hasn't been 27 // |account_id| references a device local account. Policy is stored in a 34 // Within a given account, policies are namespaced by a 55 // The pair (|account_type|, |account_id|) determines the account for policy
|
D | arc.proto | 37 // Child user is transitioning to regular account, need to lift supervision. 39 // Regular user is transitioning to child account, need to enable 58 // Option to notify ARC if the account is a child, allowing us to provide 59 // special behavior for child account on ARC.
|
/external/cros/system_api/dbus/authpolicy/ |
D | active_directory_info.proto | 110 // Unique id of the user account. Taken from the objectGUID property of the 111 // Active Directory user account information. 114 // account information. 117 // of the Active Directory user account information. 120 // property of the Active Directory user account information. 124 // the pwdLastSet property of the Active Directory user account information. 127 // User account control flags, see 129 // the userAccountControl property of the Active Directory user account 133 // property of the Active Directory user account information. 157 // User's account information, see above. [all …]
|
/external/icu/icu4c/source/data/translit/ |
D | ThaiLogical_Latin.txt | 40 ห | $1 ← h ($notAbove*) \u0304; # backward case, account for reordering 78 ฝ | $1 ← f ($notAbove*) \u0304; # backward case, account for reordering 86 ศ | $1 ← s \u0323 ($notAbove*) \u0304; # backward case, account for reordering 89 ส | $1 ← s ($notAbove*) \u0304; # backward case, account for reordering 98 า | $1 ← a ($notAbove*) \u0304; # backward case, account for reordering 101 ำ | $1 ← a ($notAbove*) \u0309 ; # backward case, account for reordering 104 \u0E35 | $1 ← i ($notAbove*) \u0304 ; # backward case, account for reordering 106 \u0E37 | $1 ← u \u0323 ($notAbove*) \u0304 ; # backward case, account for reordering 109 \u0E39 | $1 ← u ($notAbove*) \u0304 ; # backward case, account for reordering
|
/external/curl/tests/data/ |
D | test294 | 8 --ftp-account 42 FTP --ftp-account on ACCT request 45 ftp://%HOSTIP:%FTPPORT/294/ --ftp-account "data for acct"
|
/external/mockftpserver/tags/2.x_Before_IDEA/src/main/groovy/org/mockftpserver/fake/user/ |
D | UserAccount.groovy | 19 * Represents a single user account on the server, including the username, password and home 23 * the password value configured for this user account. This implementation uses the 41 * Return true if the specified password is the correct, valid password for this user account. 65 * Return true if the specified password matches the password configured for this user account.
|
/external/openssh/contrib/redhat/ |
D | sshd.pam | 3 account required pam_nologin.so 4 account required pam_stack.so service=system-auth
|
/external/python/oauth2client/ |
D | CONTRIBUTING.md | 50 - While logged into your GitHub account, navigate to the `oauth2client` 52 - Fork and clone the `oauth2client` repository to your GitHub account 54 - Clone your fork of `oauth2client` from your GitHub account to your 55 local computer, substituting your account username and specifying 145 auth settings and download some service account configuration files 151 - `OAUTH2CLIENT_TEST_JSON_KEY_PATH`: The path to a service account JSON 156 - `OAUTH2CLIENT_TEST_P12_KEY_PATH`: The path to a service account 159 - `OAUTH2CLIENT_TEST_P12_KEY_EMAIL`: The service account email 166 - `OAUTH2CLIENT_TEST_USER_KEY_EMAIL`: The user account email
|
/external/openssh/contrib/ |
D | sshd.pam.generic | 3 account required /lib/security/pam_nologin.so 4 account required /lib/security/pam_unix.so
|
/external/llvm/test/CodeGen/X86/ |
D | avx.ll | 32 ; On X32, account for the argument's move to registers 45 ; On X32, account for the argument's move to registers 58 ; On X32, account for the argument's move to registers 73 ; On X32, account for the arguments' move to registers 91 ; On X32, account for the arguments' move to registers 109 ; On X32, account for the arguments' move to registers
|