Add tests that were missed earlier

Relnote: add test api
Test: run tests
Bug: 262924507
Change-Id: I61c1defb310542ba8e256ba9420226fbdfeaa4b8
diff --git a/credentials/credentials/api/1.2.0-beta01.txt b/credentials/credentials/api/1.2.0-beta01.txt
index 131d636..1e8a92e 100644
--- a/credentials/credentials/api/1.2.0-beta01.txt
+++ b/credentials/credentials/api/1.2.0-beta01.txt
@@ -678,6 +678,7 @@
 
   public final class BeginGetPasswordOption extends androidx.credentials.provider.BeginGetCredentialOption {
     ctor public BeginGetPasswordOption(java.util.Set<java.lang.String> allowedUserIds, android.os.Bundle candidateQueryData, String id);
+    method @VisibleForTesting public static androidx.credentials.provider.BeginGetPasswordOption createForTest(android.os.Bundle data, String id);
     method public java.util.Set<java.lang.String> getAllowedUserIds();
     property public final java.util.Set<java.lang.String> allowedUserIds;
   }
diff --git a/credentials/credentials/api/current.ignore b/credentials/credentials/api/current.ignore
index ed0bcc7..be7971e 100644
--- a/credentials/credentials/api/current.ignore
+++ b/credentials/credentials/api/current.ignore
@@ -1,7 +1,9 @@
 // Baseline format: 1.0
-AddedMethod: androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest#createForTest(android.os.Bundle, androidx.credentials.provider.CallingAppInfo):
-    Added method androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest.createForTest(android.os.Bundle,androidx.credentials.provider.CallingAppInfo)
+AddedMethod: androidx.credentials.provider.BeginGetPasswordOption#createForTest(android.os.Bundle, String):
+    Added method androidx.credentials.provider.BeginGetPasswordOption.createForTest(android.os.Bundle,String)
 
 
-RemovedMethod: androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest#createFromForTest(android.os.Bundle, androidx.credentials.provider.CallingAppInfo):
-    Removed method androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest.createFromForTest(android.os.Bundle,androidx.credentials.provider.CallingAppInfo)
+RemovedMethod: androidx.credentials.provider.BeginGetPasswordOption#createFromEntrySliceForTest(android.os.Bundle, String):
+    Removed method androidx.credentials.provider.BeginGetPasswordOption.createFromEntrySliceForTest(android.os.Bundle,String)
+RemovedMethod: androidx.credentials.provider.BeginGetPasswordOption#createFromForTest(android.os.Bundle, String):
+    Removed method androidx.credentials.provider.BeginGetPasswordOption.createFromForTest(android.os.Bundle,String)
diff --git a/credentials/credentials/api/current.txt b/credentials/credentials/api/current.txt
index 131d636..1e8a92e 100644
--- a/credentials/credentials/api/current.txt
+++ b/credentials/credentials/api/current.txt
@@ -678,6 +678,7 @@
 
   public final class BeginGetPasswordOption extends androidx.credentials.provider.BeginGetCredentialOption {
     ctor public BeginGetPasswordOption(java.util.Set<java.lang.String> allowedUserIds, android.os.Bundle candidateQueryData, String id);
+    method @VisibleForTesting public static androidx.credentials.provider.BeginGetPasswordOption createForTest(android.os.Bundle data, String id);
     method public java.util.Set<java.lang.String> getAllowedUserIds();
     property public final java.util.Set<java.lang.String> allowedUserIds;
   }
diff --git a/credentials/credentials/api/restricted_1.2.0-beta01.txt b/credentials/credentials/api/restricted_1.2.0-beta01.txt
index 131d636..1e8a92e 100644
--- a/credentials/credentials/api/restricted_1.2.0-beta01.txt
+++ b/credentials/credentials/api/restricted_1.2.0-beta01.txt
@@ -678,6 +678,7 @@
 
   public final class BeginGetPasswordOption extends androidx.credentials.provider.BeginGetCredentialOption {
     ctor public BeginGetPasswordOption(java.util.Set<java.lang.String> allowedUserIds, android.os.Bundle candidateQueryData, String id);
+    method @VisibleForTesting public static androidx.credentials.provider.BeginGetPasswordOption createForTest(android.os.Bundle data, String id);
     method public java.util.Set<java.lang.String> getAllowedUserIds();
     property public final java.util.Set<java.lang.String> allowedUserIds;
   }
diff --git a/credentials/credentials/api/restricted_current.ignore b/credentials/credentials/api/restricted_current.ignore
index ed0bcc7..be7971e 100644
--- a/credentials/credentials/api/restricted_current.ignore
+++ b/credentials/credentials/api/restricted_current.ignore
@@ -1,7 +1,9 @@
 // Baseline format: 1.0
-AddedMethod: androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest#createForTest(android.os.Bundle, androidx.credentials.provider.CallingAppInfo):
-    Added method androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest.createForTest(android.os.Bundle,androidx.credentials.provider.CallingAppInfo)
+AddedMethod: androidx.credentials.provider.BeginGetPasswordOption#createForTest(android.os.Bundle, String):
+    Added method androidx.credentials.provider.BeginGetPasswordOption.createForTest(android.os.Bundle,String)
 
 
-RemovedMethod: androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest#createFromForTest(android.os.Bundle, androidx.credentials.provider.CallingAppInfo):
-    Removed method androidx.credentials.provider.BeginCreatePublicKeyCredentialRequest.createFromForTest(android.os.Bundle,androidx.credentials.provider.CallingAppInfo)
+RemovedMethod: androidx.credentials.provider.BeginGetPasswordOption#createFromEntrySliceForTest(android.os.Bundle, String):
+    Removed method androidx.credentials.provider.BeginGetPasswordOption.createFromEntrySliceForTest(android.os.Bundle,String)
+RemovedMethod: androidx.credentials.provider.BeginGetPasswordOption#createFromForTest(android.os.Bundle, String):
+    Removed method androidx.credentials.provider.BeginGetPasswordOption.createFromForTest(android.os.Bundle,String)
diff --git a/credentials/credentials/api/restricted_current.txt b/credentials/credentials/api/restricted_current.txt
index 131d636..1e8a92e 100644
--- a/credentials/credentials/api/restricted_current.txt
+++ b/credentials/credentials/api/restricted_current.txt
@@ -678,6 +678,7 @@
 
   public final class BeginGetPasswordOption extends androidx.credentials.provider.BeginGetCredentialOption {
     ctor public BeginGetPasswordOption(java.util.Set<java.lang.String> allowedUserIds, android.os.Bundle candidateQueryData, String id);
+    method @VisibleForTesting public static androidx.credentials.provider.BeginGetPasswordOption createForTest(android.os.Bundle data, String id);
     method public java.util.Set<java.lang.String> getAllowedUserIds();
     property public final java.util.Set<java.lang.String> allowedUserIds;
   }
diff --git a/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionJavaTest.java b/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionJavaTest.java
index cf3af28..6d570779 100644
--- a/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionJavaTest.java
+++ b/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionJavaTest.java
@@ -27,12 +27,11 @@
 import androidx.test.filters.SdkSuppress;
 import androidx.test.filters.SmallTest;
 
-import com.google.common.collect.ImmutableSet;
-
 import org.junit.Test;
 import org.junit.runner.RunWith;
 
 import java.util.ArrayList;
+import java.util.HashSet;
 import java.util.Set;
 
 @RunWith(AndroidJUnit4.class)
@@ -42,21 +41,40 @@
     private static final String BUNDLE_ID_KEY =
             "android.service.credentials.BeginGetCredentialOption.BUNDLE_ID_KEY";
     private static final String BUNDLE_ID = "id";
+    private static final Set<String> EXPECTED_ALLOWED_USER_IDS = generateExpectedAllowedUserIds();
 
     @Test
     public void constructor_success() {
-        Set<String> expectedAllowedUserIds = ImmutableSet.of("id1", "id2", "id3");
         Bundle bundle = new Bundle();
-        bundle.putStringArrayList(GetPasswordOption.BUNDLE_KEY_ALLOWED_USER_IDS,
-                new ArrayList<>(expectedAllowedUserIds));
+        bundle.putStringArrayList(
+                GetPasswordOption.BUNDLE_KEY_ALLOWED_USER_IDS,
+                new ArrayList<>(EXPECTED_ALLOWED_USER_IDS));
 
-        BeginGetPasswordOption option = new BeginGetPasswordOption(expectedAllowedUserIds,
-                bundle, BUNDLE_ID);
+        BeginGetPasswordOption option =
+                new BeginGetPasswordOption(EXPECTED_ALLOWED_USER_IDS, bundle, BUNDLE_ID);
 
         bundle.putString(BUNDLE_ID_KEY, BUNDLE_ID);
         assertThat(option.getType()).isEqualTo(PasswordCredential.TYPE_PASSWORD_CREDENTIAL);
         assertThat(TestUtilsKt.equals(option.getCandidateQueryData(), bundle)).isTrue();
-        assertThat(option.getAllowedUserIds())
-                .containsExactlyElementsIn(expectedAllowedUserIds);
+        assertThat(option.getAllowedUserIds()).containsExactlyElementsIn(EXPECTED_ALLOWED_USER_IDS);
+    }
+
+    @Test
+    public void createFrom_success() {
+        Bundle bundle = new Bundle();
+        bundle.putStringArrayList(
+                GetPasswordOption.BUNDLE_KEY_ALLOWED_USER_IDS,
+                new ArrayList<>(EXPECTED_ALLOWED_USER_IDS));
+
+        BeginGetPasswordOption option = BeginGetPasswordOption.createForTest(bundle, "id");
+        assertThat(option.getId()).isEqualTo("id");
+    }
+
+    private static Set<String> generateExpectedAllowedUserIds() {
+        Set<String> ids = new HashSet<>();
+        ids.add("id1");
+        ids.add("id2");
+        ids.add("id3");
+        return ids;
     }
 }
diff --git a/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionTest.kt b/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionTest.kt
index 043f6a5..676af2d 100644
--- a/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionTest.kt
+++ b/credentials/credentials/src/androidTest/java/androidx/credentials/provider/BeginGetPasswordOptionTest.kt
@@ -60,20 +60,7 @@
             ArrayList(expectedAllowedUserIds)
         )
 
-        var option = BeginGetPasswordOption.createFrom(bundle, "id")
-        assertThat(option.id).isEqualTo("id")
-    }
-
-    @Test
-    fun createFromEntrySlice_success() {
-        val expectedAllowedUserIds: Set<String> = setOf("id1", "id2", "id3")
-        val bundle = Bundle()
-        bundle.putStringArrayList(
-            GetPasswordOption.BUNDLE_KEY_ALLOWED_USER_IDS,
-            ArrayList(expectedAllowedUserIds)
-        )
-
-        var option = BeginGetPasswordOption.createFromEntrySlice(bundle, "id")
+        var option = BeginGetPasswordOption.createForTest(bundle, "id")
         assertThat(option.id).isEqualTo("id")
     }
 }
diff --git a/credentials/credentials/src/main/java/androidx/credentials/provider/BeginGetPasswordOption.kt b/credentials/credentials/src/main/java/androidx/credentials/provider/BeginGetPasswordOption.kt
index 6ae4eed..2cce06e 100644
--- a/credentials/credentials/src/main/java/androidx/credentials/provider/BeginGetPasswordOption.kt
+++ b/credentials/credentials/src/main/java/androidx/credentials/provider/BeginGetPasswordOption.kt
@@ -18,6 +18,7 @@
 
 import android.os.Bundle
 import android.service.credentials.BeginGetCredentialResponse
+import androidx.annotation.VisibleForTesting
 import androidx.credentials.GetPasswordOption
 import androidx.credentials.PasswordCredential
 
@@ -46,14 +47,12 @@
 
     internal companion object {
         @JvmStatic
-        internal fun createFrom(data: Bundle, id: String): BeginGetPasswordOption {
-            val allowUserIdList = data.getStringArrayList(
-                GetPasswordOption.BUNDLE_KEY_ALLOWED_USER_IDS)
-            return BeginGetPasswordOption(allowUserIdList?.toSet() ?: emptySet(), data, id)
+        @VisibleForTesting
+        fun createForTest(data: Bundle, id: String): BeginGetPasswordOption {
+            return createFrom(data, id)
         }
 
-        @JvmStatic
-        internal fun createFromEntrySlice(data: Bundle, id: String): BeginGetPasswordOption {
+        internal fun createFrom(data: Bundle, id: String): BeginGetPasswordOption {
             val allowUserIdList = data.getStringArrayList(
                 GetPasswordOption.BUNDLE_KEY_ALLOWED_USER_IDS)
             return BeginGetPasswordOption(allowUserIdList?.toSet() ?: emptySet(), data, id)
diff --git a/credentials/credentials/src/main/java/androidx/credentials/provider/PasswordCredentialEntry.kt b/credentials/credentials/src/main/java/androidx/credentials/provider/PasswordCredentialEntry.kt
index 1dc6f2a..7700bdb0 100644
--- a/credentials/credentials/src/main/java/androidx/credentials/provider/PasswordCredentialEntry.kt
+++ b/credentials/credentials/src/main/java/androidx/credentials/provider/PasswordCredentialEntry.kt
@@ -280,7 +280,7 @@
                     lastUsedTime,
                     icon!!,
                     autoSelectAllowed,
-                    BeginGetPasswordOption.createFromEntrySlice(
+                    BeginGetPasswordOption.createFrom(
                         Bundle(),
                         beginGetPasswordOptionId!!.toString()
                     ),