Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Am I getting the steps right for verifying a user's Android in-app subscription?

I am making an app that does not require a user account/login, and allows the user to purchase a subscription. I want to use the Google Play Developer API to verify whether or not a user has a purchased/active subscription. From all of the documentation, I've gathered the following steps.

Are they correct, and could you answer the two questions in them?

  1. Create a Service Account in the Google APIs Console.
  2. Save the private key that is given to me (where? surely not in my code/on the device as this sample code suggests)
  3. Use Google APIs Client Library for Java to create and sign a JWT with the private key (how? the docs give me this, but that is not Java code... What do I do with it?)
  4. Construct an access token request, and get access to the API
  5. Application can now send a GET request to the API to find out whether or not the user has a subscription
  6. When the access token expires, go back to step 3.

Also, I have a web service, though I know nothing about web services or web service programming... I only know enough to be aware that it is probably necessary to use here.

EDIT: These steps were not correct. See my answer below for the correct steps. However, note that this only applies to using a service account (because I did not want to require a user to have to explicitly allow API access)

like image 365
Kalina Avatar asked Sep 14 '12 15:09

Kalina


People also ask

How does in app purchase work on Android?

Before downloading an app, you can check if it offers in-app purchases: On the Google Play Store app, in-app purchases will be by the Price or Install button. On play.google.com/store, you'll see "Offers in-app purchases" below the name of the app.

How do I add subscriptions to Google Play?

Open Play Console and go to the Subscriptions page (Monetize > Products > Subscriptions). Click Create subscription. Enter your subscription details. Product ID: The product ID must start with a number or lowercase letter, and can also contain underscores (_), and periods (.), and can have up to 40 characters.


2 Answers

As it turns out, my steps were not correct. It took me weeks to figure this out and it doesn't seem to be documented anywhere else. You're welcome:

  1. Create a Web Application account in the Google APIs Console. Put any website as a "redirect URI"; it doesn't matter since you will not really be using it. You will get a client id and client secret when you create the account.

  2. In a browser on your computer go to https://accounts.google.com/o/oauth2/auth?scope=https://www.googleapis.com/auth/androidpublisher&response_type=code&access_type=offline&redirect_uri=[YOUR REDIRECT URI]&client_id=[YOUR CLIENT ID] and allow access when prompted.

  3. Look in the address bar. At the end of the URI you entered originally will be your refresh token. It looks like 1/.... You will need this "code" in the next step. The refresh token never expires.

  4. Convert this "code" to a "refresh token" by going to https://accounts.google.com/o/oauth2/token?client_id=[YOUR CLIENT ID]&client_secret=[YOUR CLIENT SECRET]&code=[CODE FROM PREVIOUS STEP]&grant_type=authorization_code&redirect_uri=[YOUR REDIRECT URI]. You can save the resulting value right in your program; it never expires unless explicitly revoked. (this step inserted by @BrianWhite -- see comments) Make sure you are using POST.(inserted by Gintas)

  5. In your code, send an HttpPost request to https://accounts.google.com/o/oauth2/token with the BasicNameValuePairs "grant_type","refresh_token", "client_id",[YOUR CLIENT ID], "client_secret",[YOUR CLIENT SECRET], "refresh_token",[YOUR REFRESH TOKEN]. For an example look here. You will need to do this in a separate thread, probably using AsyncTask. This will return a JSONObject.

  6. Get the access token from the returned JSONObject. For an example look here. You will need to get the string "access_token". The access token expires in 1 hour.

  7. In your code, send an HttpGet request to https://www.googleapis.com/androidpublisher/v1/applications/[YOUR APP'S PACKAGE NAME]/subscriptions/[THE ID OF YOUR PUBLISHED SUBSCRIPTION FROM YOUR ANDROID DEVELOPER CONSOLE]/purchases/[THE PURCHASE TOKEN THE USER RECEIVES UPON PURCHASING THE SUBSCRIPTION]?accesstoken="[THE ACCESS TOKEN FROM STEP 4]". For an example look here.

like image 62
Kalina Avatar answered Sep 24 '22 22:09

Kalina


.NET Users: I hope this answer saves someone a ton of grief.

As @Christophe Fondacci noted on 2015, the accepted solution worked great a few years ago.

Now it's 2017 2020 and the process is far easier and faster.

My use case is to validate in-app subscriptions, where my mobile app sends subscription purchase information to my RESTful server, which in turn contacts Google to validate a subscription purchase.

The strategy is to create a Service Account that will operate on your behalf.

  1. Sign into your Google Play Dev Console and click the app you're setting up.

  2. Visit Settings->API access

  3. Under Service Accounts, hit the Create Service Account button.

  4. As of Jan 2017 a dialog with directions on setting up a service account appears. The dialog takes you to the Google API Console; from there,

    A) Click Create Service Account

    B) Create the service account name that makes sense. Since we're interested in accessing Android Publisher Services, I chose "publisher".

C) For Role, just choose something - you can change this later.

D) Choose "Furnish New private key" and choose P12 for .Net implementations. Don't lose this file!

  1. Now you're done with #4, you'll see your new Service Account listed; click "Grant Access" to enable it.

  2. Tap on the link to "View permissions". You should modify permissions based on your needs and API.

To validate in-app purchases, visit the Cog->Change Permissions and enable the GLOBAL "Visibility" and "Manage Orders" permissions.

OK at this point you have configured everything on Google's end. Now to setup your server to server stuff. I recommend creating a .Net Console App to test out your implementation then offload it where needed.

  1. Add the Android Publisher Client Library from Nuget[1]
    PM> Install-Package Google.Apis.AndroidPublisher.v3 
  1. Add the P12 file to your project root

  2. Change the P12 Properties so "Build Action" is "Content" and "Copy To Output Directory" to "Copy if newer".

  3. Implement something like this to test your access and fine tune [1] .

    using System.Threading.Tasks;     using System.Security.Cryptography.X509Certificates;     using Google.Apis.Services;     using Google.Apis.Auth.OAuth2;     using Google.Apis.AndroidPublisher.v3;     ...     public Task<SubscriptionPurchase> GetSubscriptionPurchase(string packageName, string productId, string purchaseToken)     {         var certificate = new X509Certificate2(                         "{{your p12 file name}}",                         "{{ your p12 secret }}",                         X509KeyStorageFlags.Exportable                     );         var credentials = new ServiceAccountCredential(                 new ServiceAccountCredential.Initializer("{{ your service account email }}")                 {                     Scopes = new[] { AndroidPublisherService.Scope.Androidpublisher }                 }.FromCertificate(certificate));              var service = new AndroidPublisherService(new BaseClientService.Initializer()         {             HttpClientInitializer = credentials,             ApplicationName = "my server app name",         });         return service.Purchases.Subscriptions.Get(packageName, productId, purchaseToken).ExecuteAsync();     } 

Good luck, hope this helps someone.

Sources:

Using OAuth 2.0 for Server to Server Applications

.Net Client Library for Google.Apis.AndroidPublisher.v3[1]


Updated 04/11/2020 - Google.Apis.AndroidPublisher.v2 EOL'd, use Google.Apis.AndroidPublisher.v3.
like image 43
RamblinRose Avatar answered Sep 24 '22 22:09

RamblinRose