NAV
json

Introduction

This document contains all necessary resources to consume the RemoteLock RESTful API, meaning that a client application is able authenticate a user, fetch, create, update, delete and perform other actions via HTTP with objects in JSON representation.

Production environment

Changelog

Getting Started

Introduction

This tutorial is a step-by-step configuration of an application that integrates with the RemoteLock API to manage access to rental properties or rooms. In the next steps we will go over:

Throughout this tutorial you will see links to different parts of the RemoteLock API documentation. This documentation is more detailed and can be used for troubleshooting or if you have a different use case from what's presented here.

What you're going to need

Creating an OAuth Application

Create Account

Before you can create an OAuth Application, first create an account on the RemoteLock Connect Portal. Enter your user information on Step 1, then select the Basic Plan option on Step 2. When presented with payment information, you can select “Skip” to complete account creation.

Skip button to the left of Submit & Finish

Setup an OAuth Application

Now that an account is created, send an e-mail to sales@remotelock.com requesting API access for your account. Once API access is enabled, you can go to the developer portal, click on "New OAuth Application" and fill the form:

After submitting the form, you will be redirected to a page with your generated Client ID and Client Secret. These are the credentials for your integration, so make sure you take note and keep them in a secure place. For security reasons, this is the only time the client secret is visible.

Authenticating a User

Generating an Authorization Code

The RemoteLock API supports two of the OAuth 2.0 grant types: Authorization Code and Client Credentials. On this example, since you want your users to authorize your application to manage their locks, we will use the Authorization Code Grant. You can check the Authentication Section of the documentation for more details on the two types of grants.

With your OAuth application created, your users can be redirected to the authorization URL to allow your application to access their resources. The URL must be formatted as below:

https://connect.remotelock.com/oauth/authorize?client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&response_type=code

In the above example, you will be replacing CLIENT_ID and REDIRECT_URI with values from the OAuth Application you just created. If you view your application on the developer portal, you will see an "Authorize" button next to the redirect URI that takes you to a generated URL using the above format. If you have created a separate account to represent a customer, you should go to that URL using an incognito / private mode, so you can sign in using that account and not your current one.

Once you go to this URL, you will either see a sign in page or, if you're already logged in, a list of accounts. Unless you have access to shared accounts, this list should only have one pre-selected option, so all you need to do is click "Authorize". If our Redirect URI was set to a URL on an application, that is where we would've been taken now, but since we've used urn:ietf:wg:oauth:2.0:oob. What you should see is a JSON result like so:

{"code":"a1b2...d4e5","state":""}

The value in the code attribute is what we call your authorization code, we'll use it to generate a token to access a user's data.

Generating a Token

To generate a token, we must send the authorization code in a POST request like the following:

curl -X POST \
  -d code=$AUTHORIZATION_CODE \
  -d client_id=$CLIENT_ID \
  -d client_secret=$CLIENT_SECRET \
  -d redirect_uri=urn:ietf:wg:oauth:2.0:oob \
  -d grant_type=authorization_code \
  'https://connect.remotelock.com/oauth/token'

Replacing $AUTHORIZATION_CODE, $CLIENT_ID and $CLIENT_SECRET with their respective values. The response should look like the following:

{
  "access_token": "acc3...063n",
  "token_type": "bearer",
  "expires_in": 7199,
  "refresh_token": "13f1...ab14",
  "created_at": 1531403248
}

The value in the access_token attribute of that response is what we'll use as authorization in the API requests to manipulate that user's resources in the next steps.

Retrieving the List of Locks

The next step is to retrieve the list of locks in the account so that your user can assign them to Rooms/Units in your application. To fetch that list, use the following request:

curl -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  'https://api.remotelock.com/devices'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the previous step. Notice how an additional header is required to specify the API version we're using. See the API Versioning section of the documentation for more details. The response should look like this:

{
  "data": [
    {
      "type": "lock",
      "attributes": {
        "name": "My Lock",
        "heartbeat_interval": 1200,
        // ...
        "model_id": "1d99dded-91ce-47ed-90e4-84389e783a92",
        "location_id": "38e651b3-9944-4539-be3b-13203b61d638"
      },
      "id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "links": {
        // ...
      },
      "meta": {
        // ...
      }
    },
    // ...
  ],
  "meta": {
    // ...
  }
}

In the response, each entry in the data array is a Device. The most important value we need to consider here is the id and type, as we will need them to assign an accessible when granting access, so this is what your application should keep track of.

If you have many devices of different types, or if your application's flow will only use specific device types, you can use query string parameters on the URL to filter down the results, like so:

curl -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  'https://api.remotelock.com/devices?type[]=lock&type[]=zwave_lock&type[]=resort_lock'

The above example changes the URL to add a filter on type, to return only locks, zwave_locks and resort_locks. You can check our documentation for more information on Filtering and Listing Devices.

For more information on the JSON structure of requests and responses, refer to the JSON Structure section of the documentation.

The next section of the tutorial is specific to connected locks, if you need to grant access to ResortLocks (algorithmic code locks), refer to the Working with ResortLocks section in the end of the tutorial.

Granting Door Access to a User

Granting access is done in two steps:

  1. Create an Access User (we'll also create an Access Guest in the next step) with a credential that can be used on the lock.
  2. Grant that Access User access to the lock.

Step 1: Create an Access User

To create an Access User, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "type": "access_user",
    "attributes": {
      "name": "Example User",
      "generate_pin": true
    }
  }' \
  'https://api.remotelock.com/access_persons'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step. Keep in mind that POST and PUT requests require an additional Content-Type: application/json header.

You will get a response that looks like this:

{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Example User",
      "pin": "2155",
      // ...
      "created_at": "2018-07-12T21:05:30Z",
      "updated_at": "2018-07-12T21:05:30Z"
    },
    "id": "1864e7e5-2475-44ab-9dfe-2912469fc1b2",
    "links": {
      // ...
    }
  }
}

Notice that since we used "generate_pin": true, a PIN was generated. You could set your own PIN, along with other options for users, all listed in the documentation for creating an access user.
The most important value in this response is the id. We'll be using it, together with the lock's id and type we have from the previous step to grant this newly created user access to our lock.

Step 2: Grant Access

To grant access, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "accessible_type": "lock"
    }
  }' \
  'https://api.remotelock.com/access_persons/1864e7e5-2475-44ab-9dfe-2912469fc1b2/accesses'

There are a few more things to replace on this step:

For more options and details, refer to the documentation section on granting access.

The response will look like this:

{
  "data": {
    "type": "access_person_access",
    "attributes": {
      // ...
      "access_person_id": "1864e7e5-2475-44ab-9dfe-2912469fc1b2",
      "access_person_type": "access_user",
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d"
    },
    "id": "c5d4ef02-1538-4924-990e-21e40dd0d5a6",
    "links": {
      // ...
    }
  }
}

Your user is all set! The next time the lock wakes up, this new code will be synchronized and usable to lock/unlock your lock.

Granting Door Access to a Guest

This step is very similar to the previous one. However, in step 1 you'll be creating an Access Guest instead of an Access User. The creation of an Access Guest also requires two additional attributes: starts_at and ends_at, to set the time period during which that Guest has access.

Step 1: Create an Access Guest

To create an Access Guest, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "type": "access_guest",
    "attributes": {
      "starts_at": "2020-01-02T16:04:00",
      "ends_at": "2021-01-02T16:04:00",
      "name": "My Guest",
      "pin": "4567"
    }
  }' \
  'https://api.remotelock.com/access_persons'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step. Feel free to change the starts_at and ends_at values. Notice that the time format on those do not include a timezone. The effective timezone is the one configured at the lock. You will get a response that looks like this:

{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "My Guest",
      "pin": "4567",
      // ..
      "starts_at": "2020-01-02T16:04:00",
      "ends_at": "2021-01-02T16:04:00"
    },
    "id": "036aa265-d008-4c1a-942d-905e7f2ec3e2",
    "links": {
      // ...
    }
  }
}

The most important value in this response is the id. We'll be using it, together with the lock's id and type we have from the previous step to grant this newly created user access to our lock.

For more information see the documentation section for creating an access guest.

Step 2: Grant access

Now all you need to do is grant access using that Access Guest's id, just like you did before with the Access User. To grant access, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "accessible_type": "lock"
    }
  }' \
  'https://api.remotelock.com/access_persons/036aa265-d008-4c1a-942d-905e7f2ec3e2/accesses'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step. And the response will look like this:

{
  "data": {
    "type": "access_person_access",
    "attributes": {
      // ...
      "accessible_type": "lock",
      "access_person_id": "036aa265-d008-4c1a-942d-905e7f2ec3e2",
      "access_person_type": "access_guest",
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d"
    },
    "id": "6786a08e-665e-4722-a68f-a6b41fa129a0",
    "links": {
      // ...
    }
  }
}

Your guest is all set! The next time the lock wakes up, this new code will be synchronized and usable to lock/unlock your lock within that specified time period.

Webhook Notification Subscriptions (Optional)

Your application might need to be informed of events as they happen in the user's account, like when one of the codes is synchronized with a lock, or when access is granted or denied. The best way to do that is by creating a webhook notification subscription, so that as events happen, a URL in your application is sent data about the event for your application to act upon. In this example, you will create a webhook that will be triggered when an access is synchronized with the lock you've selected previously.

Create a Webhook Notification Subscriber

The first step is to create a Notification Subscriber. Send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "type": "webhook_notification_subscriber",
    "attributes": {
      "active": true,
      "name": "My webhook",
      "url": "https://myrentalapplication.com/my_webhook_example",
      "content_type": "json",
      "secret": "oRWQWqQ0sn5xugpl"
    }
  }' \
  'https://api.remotelock.com/notification_subscribers'

Where the url must be a valid endpoint of your application able to handle this request. Make sure you review the requirements, along with a few more options for configuring webhooks in the documentation section about creating a webhook notification subscriber. The response should look like this:

{
  "data": {
    "type": "webhook_notification_subscriber",
    "attributes": {
      "name": "My webhook",
      "url": "https://myrentalapplication.com/my_webhook_example",
      "content_type": "json",
      "secret": "oRWQWqQ0sn5xugpl",
      "active": true,
      "created_at": "2018-07-13T14:37:17Z",
      "updated_at": "2018-07-13T14:37:17Z"
    },
    "id": "df4e347b-b885-47da-b627-59d0b4b47807",
    "links": {
      // ...
    }
  }
}

Create a Notification Subscription

With the Subscriber configured, you now can associate it with event types and a publisher. In this case we'll create a Notification Subscription for the access_person_synced event using the lock id and type as a publisher. Send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.remotelock+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "events": [
        {
          "event_type": "access_person_synced"
        }
      ],
      "publisher_type": "lock",
      "publisher_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "subscriber_type": "webhook_notification_subscriber",
      "subscriber_id": "df4e347b-b885-47da-b627-59d0b4b47807"
    }
  }' \
  'https://api.remotelock.com/notification_subscriptions'

Don't forget to replace $ACCESS_TOKEN with your generated value. Notice that the publisher_idand publisher_type here are the values from our lock, and the subscriber_id and subscriber_type, values for the webhook subscriber created in the previous step. It's worth mentioning that multiple event types can be configured, and the publisher can be a broader scope, like a Location or even the entire Account. For more details, see the documentation section on creating notification subscriptions. You will get a response similar to the one below:

{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_synced"
        }
      ],
      "created_at": "2018-07-13T14:54:11Z",
      "updated_at": "2018-07-13T14:54:11Z",
      "subscriber_id": "df4e347b-b885-47da-b627-59d0b4b47807",
      "subscriber_type": "webhook_notification_subscriber",
      "publisher_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "publisher_type": "lock"
    },
    "id": "09491f96-da50-4ae1-8d29-390e5397d5ad",
    "links": {
      // ...
    }
  }
}

Now, whenever that event happens on that lock, a POST request will be sent to the configured URL with a body similar to the one below:

{
  "data": {
    "type": "access_person_synced_event",
    "attributes": {
      "source": "user",
      "status": "succeeded",
      "time_zone": "America/Denver",
      "occurred_at": "2018-07-10T18:15:32Z",
      // ...
      "publisher_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "publisher_type": "lock",
      "associated_resource_id": "1864e7e5-2475-44ab-9dfe-2912469fc1b2",
      "associated_resource_type": "access_user"
    },
    "id": "a152915c-3d12-480b-8d68-baebbfa1264c",
    "links": {
      // ...
    }
  }
}

Working with ResortLocks (Optional)

The process for granting access to ResortLocks works differently from Wi-Fi connected locks, as they use algorithmic codes instead of synchronizing codes over Wi-Fi. If you have a registered ResortLock, the list of devices in the response from the /devices endpoint should include an object similar to this one in the data array:

{
  "type": "resort_lock",
  "attributes": {
    "name": "My ResortLock",
    // ...
  },
  "id": "ed1b7a1b-0dc5-4081-8658-728d96ed0dde",
  "links": {
    // ...
  }
}

To create a guest for this ResortLock, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.remotelock+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "resort_lock_id": "ed1b7a1b-0dc5-4081-8658-728d96ed0dde",
      "name": "My ResortLock Guest",
      "starts_at": "2020-01-02T13:00:00",
      "ends_at": "2021-01-02T16:00:00"
    }
  }' \
  'https://api.remotelock.com/resort_lock_guests'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step, and the value for resort_lock_id with the id for your ResortLock. This guest will only have access between the times in starts_at and ends_at, and those should not use minutes or seconds - any value here will be converted to 0. Refer to the Resort Lock Guests documentation section for more information.

The response will look like this:

{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "My ResortLock Guest",
      "pin": "123456789012",
      "starts_at": "2020-01-02T13:00:00",
      "ends_at": "2021-01-02T16:00:00",
      // ...
      "resort_lock_id": "ed1b7a1b-0dc5-4081-8658-728d96ed0dde"
    },
    "id": "f66610b0-a73f-4cee-9ba5-eafd73f80e4d",
    "links": {
      // ...
    }
  }
}

The PIN for that guest is the pin value in the response. In the above example, 123456789012.

Authentication

RemoteLock uses OAuth 2.0 to authenticate users in applications installed in mobile devices or running in external servers. The supported OAuth flows:

The RemoteLock user credentials are only accepted in RemoteLock sign in page, which generates an Authorization Code for an access token request.

The access token for this flow gives access to the user resources that signed in using your Application.

Only the Application ID and Secret are used to authorize access to the API.

The access token for this flow only allows access to resources associated with the application's account.

Once a user is authorized, every API request must include a valid access token.

The following OAuth 2.0 endpoints are available under https://connect.remotelock.com.

These are needed for OAuth2 client library you'll be using:

GET       /oauth/authorize
POST      /oauth/token

Choose an OAuth2 client library for your language

To simplify integration with RemoteLock it is strongly recommended to use one of the open source OAuth2 client libraries available in your language. The library will handle many details described in this documentation.

Since OAuth2 is an open protocol a quick Google search will give you at least a couple options. Here are some examples:

Setup a new Application

  1. Send an email to sales@remotelock.com requesting API Access for your account.
  2. Once API access is enabled for your account, go to the developer portal and sign in to manage your OAuth Applications.

1. Authorization Code Grant - RFC 6749-Section 4.1

1.1. Generating the initial Authorization Code

Whenever you need access to a user's account for the first time, the application should load the Authorize URL in a browser or webview. The user will enter the credentials and the server will redirect to the Callback URL so that the application can extract the authorization code and then generate an access token.

Example:

Let your Application settings be:

Application ID: abc
Secret: xyz
Callback URL: http://your.server/oauth_callback

The Authorize URL should be:

https://connect.remotelock.com/oauth/authorize?client_id=a1b2c3&response_type=code&redirect_uri=http://your.server/oauth_callback

Your app should load the above URL in a browser and the user will enter credentials on it. Once the authentication succeeds, the server will redirect the request to:

http://your.server/oauth_callback?code=123

Where 123 is the Authorization Code that is valid for 10 minutes, which is enough time to your application request the token for the first time. Your application must be able to handle this URL in order to capture this code so that it can obtain the OAuth Token.

1.2. Generating an OAuth Token

POST /oauth/token
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

code=123&
client_id=abc&
client_secret=xyz&
redirect_uri=http://your.server/oauth_callback&
grant_type=authorization_code
{
  "access_token": "1/4cc3ss-t0k3n",
  "expires_in": 7200,
  "token_type": "Bearer",
  "refresh_token": "1/r3fR3sH-t0k3n"
}

1.3. Refresh Token

Each access token expires in 7200 seconds (2 hours). The access token JSON response contains a refresh_token that can be used to issue a new access_token without asking for user authentication again.

POST /oauth/token
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

client_id=abc&
client_secret=123&
refresh_token=1/r3fR3sH-t0k3n&
grant_type=refresh_token
{
  "access_token": "1/N3w-4cc3ss-T0k3n",
  "expires_in": 7200,
  "refresh_token": "1/n3w-r3fR3sH-t0k3n",
  "token_type": "Bearer"
}

Your application should store both Access Token and Refresh Token so that it can access the user account when the user is offline or the application is running in background.

Whenever an Access Token expires and you use the Refresh Token to request a new Access Token, the response includes a new Refresh Token, meaning the previous one became invalid, and then your application should store the new Access Token and Refresh Token replacing the previous (expired) ones.

Here is an example of this flow:

  1. Customer authorizes and you get the initial Access Token A as well as a Refresh Token X
  2. You access customer data using Access Token A
  3. After 2 hours the Access Token A expires, but you need to access customer data and you notice that Access Token A is expired
  4. You make a request to issue a new Access Token based on the Refresh Token X and you get a new Access Token B and a new Refresh Token Y. At this point, the Refresh Token X becomes invalid since it was just used
  5. Repeat from step 2 replacing A with B and X with Y

The user can revoke the authorization to your app at anytime, so the Refresh Token will become invalid and your app will need to ask for user authorization again.

2. Client Credentials Grant - RFC 6749-Section 4.4

In this flow, only your account resources are available via API. For this reason, the only credentials required are the Application ID and Secret.

Let your Application settings be:

Application ID: abc
Secret: xyz

2.1. Generating an OAuth Token

POST /oauth/token
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

client_id=abc&
client_secret=xyz&
grant_type=client_credentials
{
  "access_token": "1/4cc3ss-t0k3n",
  "expires_in": 7200,
  "token_type": "Bearer",
}

Notice that this flow does not include a Refresh Token, meaning that this same request must be done when the access token expires.

Making requests with an OAuth Token

Just make a GET request using a valid access token. Example:

GET /locations
Host: api.remotelock.com
Accept: application/vnd.lockstate.v1+json
Authorization: Bearer 1/4cc3ss-t0k3n

Revoking an OAuth Access Token

Send the following POST request to immediately revoke a token:

POST /oauth/revoke
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

client_id=abc&
client_secret=xyz&
token=1/4cc3ss-t0k3n

JSON Structure

Overview

JSON request structure

The HTTP methods POST/PUT/PATCH require the header Content-Type: application/json and the request body must contain a valid JSON structure.

Other HTTP methods accept empty or missing Content-Type header since the request body is ignored.

Example JSON request structure:

{
  "attributes": {
    "body": "Very informative article"
  }
}

JSON response structure

JSON response structure for a collection

{
  "data": [
    {
      "type": "article",
      "id": "3",
      "attributes": {
        "title": "JSON API paints my bikeshed!",
        "body": "The shortest article. Ever.",
        "author_id": 1,
        "created_at": "2015-07-23T18:51:11Z",
        "updated_at": "2015-07-23T18:51:11Z"
      },
      "links": {
        "self": "https://api.remotelock.com/articles/3",
        "author": "https://api.remotelock.com/authors/1",
        "comments": "https://api.remotelock.com/comments"
      }
    },
    {
      "type": "article",
      "id": "5",
      "attributes": {
        "title": "Ruby on Rails framework",
        "body": "RoR is 10 years old!",
        "author_id": 1,
        "created_at": "2015-05-22T14:56:29Z",
        "updated_at": "2015-05-22T14:56:28Z"
      },
      "links": {
        "self": "https://api.remotelock.com/articles/3",
        "author": "https://api.remotelock.com/authors/1",
        "comments": "https://api.remotelock.com/comments"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 2,
    "total_pages": 7,
    "total_count": 14
  }
}

JSON response structure for a single resource

{
  "data": {
    "type": "article",
    "id": "3",
    "attributes": {
      "title": "JSON API paints my bikeshed!",
      "body": "The shortest article. Ever.",
      "author_id": 1,
      "created_at": "2015-07-23T18:51:11Z",
      "updated_at": "2015-07-23T18:51:11Z"
    },
    "links": {
      "self": "https://api.remotelock.com/articles/3",
      "author": "https://api.remotelock.com/authors/1",
      "comments": "https://api.remotelock.com/comments"
    }
  }
}

Errors

There are 2 types of error responses:

Resource errors

Resource errors are used to indicate an error happened for a resource you're trying to work with. For example: if an invalid configuration option is passed when updating a lock, the response will be a resource error.

Here's the example response when an error happens:

{
  "attributes": {
    "name": "",
    "age": 10
  },
  "errors": [{
    "attribute": "name",
    "messages": ["is empty"],
    "full_messages": ["name is empty"]
  }]
}

In case an error is not related to a particular attribute, the errors attribute value will be null.

{
  "attributes": {
    "name": "",
    "age": 10
  },
  "errors": [{
    "attribute": null,
    "messages": ["Subuser creation limit reached, please upgrade your account."],
    "full_messages": ["Subuser creation limit reached, please upgrade your account."]
  }]
}

General errors

General errors are used to describe application-wide errors. For example: the response contains general error if you try creating a lock but the account doesn't have a paid subscription.

Here's the example response:

{
  "message": "Please create a subscription",
  "type": "billing_subscription_required"
}

Pagination

Collection resources can be paginated using the data from meta top level key.

{
  "data": {
    //...
  },
  "meta": {
    "page": 1,
    "per_page": 2,
    "total_pages": 7,
    "total_count": 14
  }
}

On every endpoint that responds with a collection of resources, you can provide the following query parameters:

The pagination is limited to access up to 10,000 resources, which means the product page * per_page should not exceed that number.

Examples:

HTTP Status Codes

Request Method Response Outcome Response Status Code
GET Success 200
PUT/PATCH Success 200
POST Success 201
DELETE Success 204
ANY Malformed request 400
ANY Not permitted 401
ANY Payment required 402
ANY Expired/Invalid token 403
GET Not found 404
POST Duplicate resource 409
POST/PUT/PATCH/DELETE Validation error 422
ANY Unexpected server error 5xx

Filtering

Filter results by multiple ids

Supported in endpoints that return a collection of resources

Filter results by resource type

Supported in endpoints that return a collection of resources of multiple types

Filter results by association

Used to apply the id or type filter in a resource association
Example: To retrieve devices of the location a1b2
GET https://api.remotelock.com/devices?attributes[location_id]=a1b2

Sorting

Most endpoints that return a collection are sortable. Additionally, these endpoints usually have a default sort attribute. The documentation for each endpoint specifies the default sort attribute as well as other attributes that can be used for sorting (if any).

Query formats

Sort order

The default sort order for any attribute is "ascending". In order to get "descending" sort order prefix the attribute with hyphen (-).

Examples:

Examples

Versioning

Specifying API version

It is strongly recommended to explicitly specify the version. Specifying the version can be done:

If API version is not specified, the application will default to the latest version.

Changes

API version will increase only if there's a breaking change.

For example: if a single field is added to the resource, the version won't change as this is a non breaking change.

Rate Limiting

Currently, each account is limited to 120 requests/minute.

Each API response includes rate limiting related headers such as:

X-RateLimit-Limit: 120
X-RateLimit-Remaining: 15
X-RateLimit-Reset: 1452626187
Header Description
X-RateLimit-Limit The maximum number of requests that the account is allowed to make per minute.
X-RateLimit-Remaining The number of requests remaining in current rate limit window.
X-RateLimit-Reset UTC epoch seconds in which the current rate limit window will reset

Whenever the account has exceeded the rate limit, the request will be responded with status 429 (Too Many Requests) and the body will contain following JSON:

{
  "message": "Your account has exceeded the rate limit. Check the X-RateLimit-* headers."
}

Alternative

Rather than polling our API, we offer Webhook Notification Subscriptions to keep your application up to date.

Access Exceptions

Get all access exceptions

Request

Endpoint

GET /access_exceptions

GET /access_exceptions

Parameters

Name Description
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "access_exception",
      "attributes": {
        "name": "Accusamus ratione commodi quibusdam.",
        "dates": [
          {
            "start_date": "2016-11-24",
            "end_date": "2016-11-25"
          },
          {
            "start_date": "2015-12-25",
            "end_date": "2015-12-25"
          }
        ],
        "created_at": "2024-02-22T18:49:53Z",
        "updated_at": "2024-02-22T18:49:53Z"
      },
      "id": "dfb76619-1c6b-4662-9431-df9688181b6c",
      "links": {
        "self": "http://api.remotelock.dev/access_exceptions/dfb76619-1c6b-4662-9431-df9688181b6c"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 1,
    "total_pages": 1
  }
}

Get an access exception

Request

Endpoint

GET /access_exceptions/:id

GET /access_exceptions/58404ca6-4542-4dd0-a8ce-9e89d34a6781

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_exception",
    "attributes": {
      "name": "Iusto voluptas doloribus non.",
      "dates": [
        {
          "start_date": "2016-11-24",
          "end_date": "2016-11-25"
        },
        {
          "start_date": "2015-12-25",
          "end_date": "2015-12-25"
        }
      ],
      "created_at": "2024-02-22T18:49:53Z",
      "updated_at": "2024-02-22T18:49:53Z"
    },
    "id": "58404ca6-4542-4dd0-a8ce-9e89d34a6781",
    "links": {
      "self": "http://api.remotelock.dev/access_exceptions/58404ca6-4542-4dd0-a8ce-9e89d34a6781"
    }
  }
}

Create an access exception

Request

Endpoint

POST /access_exceptions

POST /access_exceptions

Parameters

{
  "attributes": {
    "name": "Thanks Giving and Christmas",
    "dates": [
      {
        "start_date": "2016-11-24",
        "end_date": "2016-11-25"
      },
      {
        "start_date": "2015-12-25",
        "end_date": "2015-12-25"
      }
    ]
  }
}
Name Description
attributes[name] required Access exception name
attributes[dates] required [{ "start_date": "2016-01-01", "end_date": "2016-01-01" }, ...]

Response


201 Created
{
  "data": {
    "type": "access_exception",
    "attributes": {
      "name": "Thanks Giving and Christmas",
      "dates": [
        {
          "start_date": "2016-11-24",
          "end_date": "2016-11-25"
        },
        {
          "start_date": "2015-12-25",
          "end_date": "2015-12-25"
        }
      ],
      "created_at": "2024-02-22T18:49:53Z",
      "updated_at": "2024-02-22T18:49:53Z"
    },
    "id": "a0d70fa6-5250-4b0a-813a-c9d5953bbed7",
    "links": {
      "self": "http://api.remotelock.dev/access_exceptions/a0d70fa6-5250-4b0a-813a-c9d5953bbed7"
    }
  }
}

Update an access exception

Request

Endpoint

PUT /access_exceptions/:id

PUT /access_exceptions/2efeb627-54b5-400c-a9b6-507fd5be4a85

Parameters

{
  "attributes": {
    "name": "Thanks Giving",
    "dates": [
      {
        "start_date": "2016-11-24",
        "end_date": "2016-11-25"
      }
    ]
  }
}
Name Description
attributes[name] Access exception name
attributes[dates] required [{ "start_date": "2016-01-01", "end_date": "2016-01-01" }, ...]

Response


200 OK
{
  "data": {
    "type": "access_exception",
    "attributes": {
      "name": "Thanks Giving",
      "dates": [
        {
          "start_date": "2016-11-24",
          "end_date": "2016-11-25"
        }
      ],
      "created_at": "2024-02-22T18:49:53Z",
      "updated_at": "2024-02-22T18:49:53Z"
    },
    "id": "2efeb627-54b5-400c-a9b6-507fd5be4a85",
    "links": {
      "self": "http://api.remotelock.dev/access_exceptions/2efeb627-54b5-400c-a9b6-507fd5be4a85"
    }
  }
}

Delete an access exception

Request

Endpoint

DELETE /access_exceptions/:id

DELETE /access_exceptions/c39406dd-ef70-4108-8ca1-c888972f9587

Parameters

None.

Response


204 No Content

Access Persons

Get access persons

Returns all access person types (homogeneous).

Status

Statuses for access_guest type:

Statuses for access_user type:

This endpoint returns only current and upcoming by default. See next example to fetch expired and deactivated access persons.

Request

Endpoint

GET /access_persons

GET /access_persons

Parameters

Name Description
[type] Filter by type(s). Supported types: access_user and access_guest
sort Sortable attributes: created_at, updated_at, name, department, starts_at, and ends_at, default: created_at ascending
attributes[status] Status: current, upcoming, deactivated or expired. Default: current and upcoming. Supports array query

Response


200 OK
{
  "data": [
    {
      "type": "access_user",
      "attributes": {
        "name": "Venetta McGlynn",
        "email": "norman.stracke@example.net",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "current",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-02-22T18:50:20Z",
        "updated_at": "2024-02-22T18:50:20Z",
        "pin": "1159",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null
      },
      "id": "52c7154c-91ad-466e-bf6f-a3b70a6c2ec5",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/52c7154c-91ad-466e-bf6f-a3b70a6c2ec5"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ]
      }
    },
    {
      "type": "access_guest",
      "attributes": {
        "name": "James White",
        "email": "frederick@example.org",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "current",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-02-22T18:50:20Z",
        "updated_at": "2024-02-22T18:50:20Z",
        "pin": "1160",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null,
        "starts_at": "2024-02-23T00:00:00",
        "ends_at": "2024-03-14T18:50:20",
        "ready_pins": null
      },
      "id": "6d9940c8-3de4-4f16-9cdf-af89dd05880a",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/6d9940c8-3de4-4f16-9cdf-af89dd05880a"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ]
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get access persons filtered by status

Request

Endpoint

GET /access_persons

GET /access_persons?attributes[status][]=deactivated&attributes[status][]=expired

Parameters

attributes: {"status"=>["deactivated", "expired"]}
Name Description
[type] Filter by type(s). Supported types: access_user and access_guest
sort Sortable attributes: created_at, updated_at, name, department, starts_at, and ends_at, default: created_at ascending
attributes[status] Status: current, upcoming, deactivated or expired. Default: current and upcoming. Supports array query

Response


200 OK
{
  "data": [
    {
      "type": "access_user",
      "attributes": {
        "name": "Grant Rath",
        "email": "margarito_durgan@example.com",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "deactivated",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-02-22T18:50:20Z",
        "updated_at": "2024-02-22T18:50:20Z",
        "pin": "1161",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null
      },
      "id": "2e41ce42-aba2-4f40-a418-350614802587",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/2e41ce42-aba2-4f40-a418-350614802587"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ],
        "restricted_actions": [
          "update"
        ]
      }
    },
    {
      "type": "access_guest",
      "attributes": {
        "name": "Kimberli Corwin",
        "email": "janice@example.net",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "expired",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-02-22T18:50:20Z",
        "updated_at": "2024-02-22T18:50:20Z",
        "pin": "1163",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null,
        "starts_at": "2024-02-19T18:50:20",
        "ends_at": "2024-02-21T18:50:20",
        "ready_pins": null
      },
      "id": "1f081745-2f47-42ba-840c-c7b2254848be",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/1f081745-2f47-42ba-840c-c7b2254848be"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ],
        "restricted_actions": [
          "update"
        ]
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get an access person

Request

Endpoint

GET /access_persons/:id

GET /access_persons/a21cd641-79b3-4de8-8cc1-dd33038217f9

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Mr. Chaya Prohaska",
      "email": "dante.hirthe@example.net",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:50:22Z",
      "updated_at": "2024-02-22T18:50:22Z",
      "pin": "1174",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "a21cd641-79b3-4de8-8cc1-dd33038217f9",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/a21cd641-79b3-4de8-8cc1-dd33038217f9"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Create an access user

'Access user' is a permanent access person type. The only difference from 'access guest' is it doesn't accept 'starts_at' and 'ends_at' parameters.

Request

Endpoint

POST /access_persons

POST /access_persons

Parameters

{
  "type": "access_user",
  "attributes": {
    "name": "Ann Smith",
    "email": "ann.smith@example.com",
    "department": "Human Resources",
    "pin": "1234",
    "card_number": "23456",
    "phone": "+13036671824"
  }
}
Name Description
type required access_user
attributes[name] required Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[department] Department name

Response


201 Created
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Ann Smith",
      "email": "ann.smith@example.com",
      "phone": null,
      "department": "Human Resources",
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:50:22Z",
      "updated_at": "2024-02-22T18:50:22Z",
      "pin": "1234",
      "card_number": "23456",
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "795a6887-8133-4139-9492-df835aae544a",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/795a6887-8133-4139-9492-df835aae544a"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Create an access guest

'Access guest' is a temporary access person type. It has all the same features as 'access user', with the addition of 'starts_at' and 'ends_at' parameters that enable additional access limiting.

Request

Endpoint

POST /access_persons

POST /access_persons

Parameters

{
  "type": "access_guest",
  "attributes": {
    "starts_at": "2020-01-02T16:04:00",
    "ends_at": "2020-01-30T16:04:00",
    "name": "Ann Smith",
    "pin": "1234"
  }
}
Name Description
type required access_guest
attributes[name] required Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone
attributes[ready_pin_model_id] Attributes ready PIN model

Response


201 Created
{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "Ann Smith",
      "email": null,
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "expired",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:50:25Z",
      "updated_at": "2024-02-22T18:50:25Z",
      "pin": "1234",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null,
      "starts_at": "2020-01-02T16:04:00",
      "ends_at": "2020-01-30T16:04:00",
      "ready_pins": null
    },
    "id": "f1523b17-e6f9-4874-9cc6-60bc240d721d",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/f1523b17-e6f9-4874-9cc6-60bc240d721d"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ],
      "restricted_actions": [
        "update"
      ]
    }
  }
}

Update an access user

Request

Endpoint

PUT /access_persons/:id

PUT /access_persons/6d2f5770-4423-44c3-968c-ff4c273f26ed

Parameters

{
  "attributes": {
    "name": "House Owner",
    "pin": "2345"
  }
}
Name Description
attributes[name] Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[department] Department name

Response


200 OK
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "House Owner",
      "email": "nelly_okon@example.net",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:50:28Z",
      "updated_at": "2024-02-22T18:50:29Z",
      "pin": "2345",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "6d2f5770-4423-44c3-968c-ff4c273f26ed",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/6d2f5770-4423-44c3-968c-ff4c273f26ed"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Update an access guest

Request

Endpoint

PUT /access_persons/:id

PUT /access_persons/d8b3d507-6a38-4941-9277-16a0b33a515a

Parameters

{
  "attributes": {
    "name": "Cleaning Crew",
    "ends_at": "2024-03-05T00:00:00Z"
  }
}
Name Description
attributes[name] Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[starts_at] Starts at ISO 8601 timestamp without time zone
attributes[ends_at] Ends at ISO 8601 timestamp without time zone
attributes[ready_pin_model_id] Attributes ready PIN model

Response


200 OK
{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "Cleaning Crew",
      "email": "taisha@example.net",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:50:29Z",
      "updated_at": "2024-02-22T18:50:29Z",
      "pin": "1221",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null,
      "starts_at": "2024-02-24T00:00:00",
      "ends_at": "2024-03-05T00:00:00",
      "ready_pins": null
    },
    "id": "d8b3d507-6a38-4941-9277-16a0b33a515a",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/d8b3d507-6a38-4941-9277-16a0b33a515a"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Deactivates an access person

We recommend using this endpoint rather than DELETE /access_persons/:id because it allows you to fetch deactivated and expired access persons.

Request

Endpoint

PUT /access_persons/:id/deactivate

PUT /access_persons/258b4b48-cc01-4300-aa9b-eaff84f5476b/deactivate

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Amb. Rosana Paucek",
      "email": "chantell_keebler@example.org",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "deactivated",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:50:29Z",
      "updated_at": "2024-02-22T18:50:29Z",
      "pin": "1222",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "258b4b48-cc01-4300-aa9b-eaff84f5476b",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/258b4b48-cc01-4300-aa9b-eaff84f5476b"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ],
      "restricted_actions": [
        "update"
      ]
    }
  }
}

Delete an access person

Request

Endpoint

DELETE /access_persons/:id

DELETE /access_persons/e7919f29-50c5-431f-9cbc-e47b73e3faad

Parameters

None.

Response


204 No Content

Schedule sending access instructions email in days

Request

Endpoint

POST /access_persons/:id/email/notify

POST /access_persons/7f80e34c-25c2-44f4-9139-3c5e8abc4980/email/notify

Parameters

{
  "attributes": {
    "days_before": 1
  }
}
Name Description
attributes[days_before] Schedule sending email a number of days beforeguest start time. Default: sends the email immediately.

Response


200 OK

Get all of an access person's accesses

Request

Endpoint

GET /access_persons/:access_person_id/accesses

GET /access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a/accesses

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 1,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 1,
        "devices_failed_sync_count": 0,
        "accessible_type": "lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:50:32Z",
        "updated_at": "2024-02-22T18:50:32Z",
        "access_person_id": "824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "access_person_type": "access_user",
        "accessible_id": "a05c8315-dc4f-437b-8c78-4ee182f7595c"
      },
      "id": "cf107e1d-95b2-4f4a-9d58-35541e07e62d",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a/accesses/cf107e1d-95b2-4f4a-9d58-35541e07e62d",
        "access_person": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "accessible": "http://api.remotelock.dev/devices/a05c8315-dc4f-437b-8c78-4ee182f7595c"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "acs_door",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:50:32Z",
        "updated_at": "2024-02-22T18:50:32Z",
        "access_person_id": "824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "access_person_type": "access_user",
        "accessible_id": "c9727e5c-1527-4c3d-95ac-5d459fc5f928"
      },
      "id": "b61e91c2-c27a-422a-bffa-2072fc746397",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a/accesses/b61e91c2-c27a-422a-bffa-2072fc746397",
        "access_person": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "accessible": "http://api.remotelock.dev/devices/c9727e5c-1527-4c3d-95ac-5d459fc5f928"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "door_group",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:50:32Z",
        "updated_at": "2024-02-22T18:50:32Z",
        "access_person_id": "824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "access_person_type": "access_user",
        "accessible_id": "5e44b232-b250-4833-8cc1-147e4f4ff324"
      },
      "id": "b1f3bcd5-ad77-447c-ae22-810ca9057e99",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a/accesses/b1f3bcd5-ad77-447c-ae22-810ca9057e99",
        "access_person": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "accessible": "http://api.remotelock.dev/groups/5e44b232-b250-4833-8cc1-147e4f4ff324"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:50:32Z",
        "updated_at": "2024-02-22T18:50:32Z",
        "access_person_id": "824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "access_person_type": "access_user",
        "accessible_id": "fdafeb07-63a5-49ec-997e-8291335eacd4"
      },
      "id": "15281bab-de12-4690-b38a-9d8efe421516",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a/accesses/15281bab-de12-4690-b38a-9d8efe421516",
        "access_person": "http://api.remotelock.dev/access_persons/824cf880-31ba-45fe-927e-fdd7de8ca08a",
        "accessible": "http://api.remotelock.dev/locations/fdafeb07-63a5-49ec-997e-8291335eacd4"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 4,
    "total_pages": 1
  }
}

Get an access person's access

Request

Endpoint

GET /access_persons/:access_person_id/accesses/:id

GET /access_persons/c118ad0e-99e4-477c-8cc9-8aec0e117477/accesses/5263a9cb-ec88-45dd-b9a7-b2b7ff01c142

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_person_access",
    "attributes": {
      "guest_start_time": null,
      "guest_end_time": null,
      "devices_count": 1,
      "devices_synced_count": 0,
      "devices_pending_sync_count": 1,
      "devices_failed_sync_count": 0,
      "accessible_type": "lock",
      "access_starts_at": null,
      "access_ends_at": null,
      "created_at": "2024-02-22T18:50:33Z",
      "updated_at": "2024-02-22T18:50:33Z",
      "access_person_id": "c118ad0e-99e4-477c-8cc9-8aec0e117477",
      "access_person_type": "access_user",
      "accessible_id": "692a7188-8c4a-40d1-8352-6575a47ff910"
    },
    "id": "5263a9cb-ec88-45dd-b9a7-b2b7ff01c142",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/c118ad0e-99e4-477c-8cc9-8aec0e117477/accesses/5263a9cb-ec88-45dd-b9a7-b2b7ff01c142",
      "access_person": "http://api.remotelock.dev/access_persons/c118ad0e-99e4-477c-8cc9-8aec0e117477",
      "accessible": "http://api.remotelock.dev/devices/692a7188-8c4a-40d1-8352-6575a47ff910"
    }
  }
}

Grant an access person access

Accessible can be one of: acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock, igloo_lock, door_group or location

Request

Endpoint

POST /access_persons/:access_person_id/accesses

POST /access_persons/510d7f84-1c6c-4051-90fb-9ca25718dad1/accesses

Parameters

{
  "attributes": {
    "accessible_id": "5ab4a026-41c7-48ec-9f0a-0d01d35730ab",
    "accessible_type": "lock",
    "guest_start_time": "14:00",
    "access_schedule_id": "d13f5d07-4668-431f-b65a-6ea8943f9a5b"
  }
}
Name Description
attributes[accessible_type] required Accessible type: acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock, igloo_lock, door_group or location
attributes[accessible_id] required Accessible id
attributes[access_schedule_id] Access schedule id
attributes[guest_start_time] Access Guest start time override, ISO 8601 24 hour time format
attributes[guest_end_time] Access Guest end time override, ISO 8601 24 hour time format

Response


201 Created
{
  "data": {
    "type": "access_person_access",
    "attributes": {
      "guest_start_time": "14:00:00",
      "guest_end_time": null,
      "devices_count": 0,
      "devices_synced_count": 0,
      "devices_pending_sync_count": 0,
      "devices_failed_sync_count": 0,
      "accessible_type": "lock",
      "access_starts_at": null,
      "access_ends_at": null,
      "created_at": "2024-02-22T18:50:35Z",
      "updated_at": "2024-02-22T18:50:35Z",
      "access_schedule_id": "d13f5d07-4668-431f-b65a-6ea8943f9a5b",
      "access_person_id": "510d7f84-1c6c-4051-90fb-9ca25718dad1",
      "access_person_type": "access_guest",
      "accessible_id": "5ab4a026-41c7-48ec-9f0a-0d01d35730ab"
    },
    "id": "41f53d7d-773f-4143-acdd-f3071e54f58d",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/510d7f84-1c6c-4051-90fb-9ca25718dad1/accesses/41f53d7d-773f-4143-acdd-f3071e54f58d",
      "access_schedule": "http://api.remotelock.dev/schedules/d13f5d07-4668-431f-b65a-6ea8943f9a5b",
      "access_person": "http://api.remotelock.dev/access_persons/510d7f84-1c6c-4051-90fb-9ca25718dad1",
      "accessible": "http://api.remotelock.dev/devices/5ab4a026-41c7-48ec-9f0a-0d01d35730ab"
    }
  }
}

Update an access person's access

Only updating the access schedule is supported. To change the accessible, revoke the access and grant a new one.

Request

Endpoint

PUT /access_persons/:access_person_id/accesses/:id

PUT /access_persons/7396ea72-fc4a-4b86-83ab-28ad61203382/accesses/aa86387c-5c2e-4aa6-aa98-7a742ffb40ce

Parameters

{
  "attributes": {
    "access_schedule_id": "409e1d17-d920-4af9-a570-037294440d07"
  }
}
Name Description
attributes[access_schedule_id] Access schedule id

Response


200 OK
{
  "data": {
    "type": "access_person_access",
    "attributes": {
      "guest_start_time": null,
      "guest_end_time": null,
      "devices_count": 1,
      "devices_synced_count": 0,
      "devices_pending_sync_count": 1,
      "devices_failed_sync_count": 0,
      "accessible_type": "lock",
      "access_starts_at": null,
      "access_ends_at": null,
      "created_at": "2024-02-22T18:50:36Z",
      "updated_at": "2024-02-22T18:50:36Z",
      "access_schedule_id": "409e1d17-d920-4af9-a570-037294440d07",
      "access_person_id": "7396ea72-fc4a-4b86-83ab-28ad61203382",
      "access_person_type": "access_user",
      "accessible_id": "c007b548-0132-4d6f-bf5e-c36e1733eefe"
    },
    "id": "aa86387c-5c2e-4aa6-aa98-7a742ffb40ce",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/7396ea72-fc4a-4b86-83ab-28ad61203382/accesses/aa86387c-5c2e-4aa6-aa98-7a742ffb40ce",
      "access_schedule": "http://api.remotelock.dev/schedules/409e1d17-d920-4af9-a570-037294440d07",
      "access_person": "http://api.remotelock.dev/access_persons/7396ea72-fc4a-4b86-83ab-28ad61203382",
      "accessible": "http://api.remotelock.dev/devices/c007b548-0132-4d6f-bf5e-c36e1733eefe"
    }
  }
}

Revoke an access person's access

Request

Endpoint

DELETE /access_persons/:access_person_id/accesses/:id

DELETE /access_persons/0c629f9c-fdd4-483b-883a-c7b02dd00c58/accesses/3ac8b3c6-b266-4d34-8409-479cf6380e8a

Parameters

None.

Response


204 No Content

Get Schlage Engage smart cards

The GET /connectors/schlage-engage/smart-cards endpoint retrieves information about smart cards that are currently not in use. Filtering by location is supported using the 'location_id' parameter.

Request

Endpoint

GET /connectors/schlage-engage/smart-cards

GET /connectors/schlage-engage/smart-cards

Parameters

Name Description
location_id Filter by location

Response


200 OK
{
  "data": [
    {
      "id": 1,
      "badge": "22",
      "card_format": "smart",
      "location_id": 3,
      "created_at": "2023-08-09T21:13:36.965Z",
      "updated_at": "2023-08-09T21:13:36.965Z"
    }
  ]
}

Accounts

Get current account

Request

Endpoint

GET /account

GET /account

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "account",
    "attributes": {
      "name": "Cleopatra Krajcik",
      "created_at": "2024-02-22T18:50:38Z",
      "updated_at": "2024-02-22T18:50:38Z",
      "default_guest_start_time": "16:00:00",
      "default_guest_end_time": "11:00:00",
      "rental_guest_time_override": false,
      "primary_owner_id": "2d494318-e725-4eb7-995a-6813b5766601",
      "owner_role_id": "feacab69-c0fc-42fc-aa0c-2fe3f7d7fe7a"
    },
    "id": "5211c66d-9189-4644-8f62-2b5adfef9035",
    "links": {
      "self": "http://api.remotelock.dev/account",
      "primary_owner": "http://api.remotelock.dev/user",
      "owner_role": "http://api.remotelock.dev/roles/feacab69-c0fc-42fc-aa0c-2fe3f7d7fe7a"
    }
  }
}

Update current account

Request

Endpoint

PUT /account

PUT /account

Parameters

{
  "attributes": {
    "default_guest_start_time": "15:30:00",
    "default_guest_end_time": "02:15:00"
  }
}
Name Description
attributes[name] Account Name
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format, default: "11:00:00"
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format, default: "23:00:00"

Response


200 OK
{
  "data": {
    "type": "account",
    "attributes": {
      "name": "Grant Walsh",
      "created_at": "2024-02-22T18:50:39Z",
      "updated_at": "2024-02-22T18:50:39Z",
      "default_guest_start_time": "15:30:00",
      "default_guest_end_time": "02:15:00",
      "rental_guest_time_override": false,
      "primary_owner_id": "ec42d92f-76ba-4096-8a44-e88b1d069c18",
      "owner_role_id": "98c4e40e-61bf-4180-a16e-dca84b18ccdb"
    },
    "id": "9e109c25-e396-452a-b6ff-cdad95a71b22",
    "links": {
      "self": "http://api.remotelock.dev/account",
      "primary_owner": "http://api.remotelock.dev/user",
      "owner_role": "http://api.remotelock.dev/roles/98c4e40e-61bf-4180-a16e-dca84b18ccdb"
    }
  }
}

Brands

Get all brands

Returns all brands.

Request

Endpoint

GET /brands

GET /brands

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "brand",
      "attributes": {
        "name": "Brand 1",
        "vendor": "ayla",
        "uuid": "03b9a7b6-8873-4227-82ac-991f44268fb0"
      },
      "id": "03b9a7b6-8873-4227-82ac-991f44268fb0",
      "links": {
        "self": "http://api.remotelock.dev/brands/03b9a7b6-8873-4227-82ac-991f44268fb0"
      }
    },
    {
      "type": "brand",
      "attributes": {
        "name": "Brand 1",
        "vendor": "ayla",
        "uuid": "f120de2c-d483-4867-b8ad-dc68f0f6dcaa"
      },
      "id": "f120de2c-d483-4867-b8ad-dc68f0f6dcaa",
      "links": {
        "self": "http://api.remotelock.dev/brands/f120de2c-d483-4867-b8ad-dc68f0f6dcaa"
      }
    },
    {
      "type": "brand",
      "attributes": {
        "name": "Brand 1",
        "vendor": "ayla",
        "uuid": "22e646bd-e679-4371-857f-03c5cbabb430"
      },
      "id": "22e646bd-e679-4371-857f-03c5cbabb430",
      "links": {
        "self": "http://api.remotelock.dev/brands/22e646bd-e679-4371-857f-03c5cbabb430"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 3,
    "total_pages": 1
  }
}

Get Models By Brand

Returns a models list based on brand uuid.

Request

Endpoint

GET /brands/:brand_id/models

GET /brands/57c4a1e9-9cc4-4bf2-a23d-2ccdad12752a/models

Parameters

Name Description
brand_id Brand Universally Unique IDentifier

Response


200 OK
{
  "data": [
    {
      "type": "model",
      "attributes": {
        "name": "BG (LS-3i)",
        "number": "LS-3i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "995951b2-3225-4dab-b7ba-b4c2d4489baa",
      "links": {
        "self": "http://api.remotelock.dev/models/995951b2-3225-4dab-b7ba-b4c2d4489baa"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "OpenEdge Series",
        "number": "OEMAIN",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": true,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "82a10eae-005e-44db-a02a-802d27505fbf",
      "links": {
        "self": "http://api.remotelock.dev/models/82a10eae-005e-44db-a02a-802d27505fbf"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "RG (LS-5i)",
        "number": "LS-5i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "4a0e0cf6-b3c2-44f7-96c3-80a5bd59b169",
      "links": {
        "self": "http://api.remotelock.dev/models/4a0e0cf6-b3c2-44f7-96c3-80a5bd59b169"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "E06",
        "number": "WEST-E06",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "c56fc203-ba88-4480-94c0-1e8558735848",
      "links": {
        "self": "http://api.remotelock.dev/models/c56fc203-ba88-4480-94c0-1e8558735848"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "710 (CG / LS-7i)",
        "number": "LS-7i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "2b090db5-526d-4bde-914f-d6f1458f95c9",
      "links": {
        "self": "http://api.remotelock.dev/models/2b090db5-526d-4bde-914f-d6f1458f95c9"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-8i",
        "number": "LS-8i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": false,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": false,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "4171382f-3d6f-493e-ba94-580971cec98c",
      "links": {
        "self": "http://api.remotelock.dev/models/4171382f-3d6f-493e-ba94-580971cec98c"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-6i",
        "number": "LS-6i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "8bfd0044-2a30-4f63-b293-3ae437acb518",
      "links": {
        "self": "http://api.remotelock.dev/models/8bfd0044-2a30-4f63-b293-3ae437acb518"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 7,
    "total_pages": 1
  }
}

Get Models By Brand with a invalid uuid

Returns a error 404.

Request

Endpoint

GET /brands/:brand_id/models

GET /brands/invalid_uuid/models

Parameters

Name Description
brand_id Brand Universally Unique IDentifier

Response


404 Not Found
{
  "error": "brand not found"
}

Devices

Update an Connector Lock

Request

Endpoint

PUT /devices/:id

PUT /devices/30538c7e-28a9-4eb2-9840-68aeae3c66ed

Parameters

{
  "attributes": {
    "name": "East door",
    "location_id": "675ef1c2-e2b2-4d5d-91ad-1c7596f0ec97"
  }
}
Name Description
attributes[name] Name
attributes[location_id] Location ID

Response


200 OK
{
  "data": {
    "type": "connector_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "East door",
      "alive": true,
      "connected": false,
      "connected_at": "2024-02-22T18:51:35Z",
      "power_level": 100,
      "serial_number": "00808554efe1e48b3ef41fa32b38fdf2",
      "signal_quality": 4,
      "state": "LOCKED",
      "pending_physical_sync": false,
      "model_number": "RubberLock",
      "created_at": "2024-02-22T18:51:35Z",
      "updated_at": "2024-02-22T18:51:35Z",
      "location_id": "675ef1c2-e2b2-4d5d-91ad-1c7596f0ec97",
      "model_id": "6c5bb92f-9fed-48db-a72a-712a042d8269"
    },
    "id": "30538c7e-28a9-4eb2-9840-68aeae3c66ed",
    "links": {
      "self": "http://api.remotelock.dev/devices/30538c7e-28a9-4eb2-9840-68aeae3c66ed",
      "location": "http://api.remotelock.dev/locations/675ef1c2-e2b2-4d5d-91ad-1c7596f0ec97",
      "model": "http://api.remotelock.dev/models/6c5bb92f-9fed-48db-a72a-712a042d8269"
    }
  }
}

Lock a Connector Lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/f0190797-bdd8-4fe1-8b55-038d3a141e2a/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "connector_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "master bedroom",
      "alive": true,
      "connected": false,
      "connected_at": "2024-02-22T18:51:35Z",
      "power_level": 100,
      "serial_number": "358168c8de60acb5fbd134111bda6a68",
      "signal_quality": 4,
      "state": "LOCKED",
      "pending_physical_sync": false,
      "model_number": "RubberLock",
      "created_at": "2024-02-22T18:51:35Z",
      "updated_at": "2024-02-22T18:51:35Z",
      "location_id": "e75edf6e-8f4e-4fba-8954-60cdffa2c28c",
      "model_id": "2dea1928-8549-4c43-85cd-fbb170a49eb5"
    },
    "id": "f0190797-bdd8-4fe1-8b55-038d3a141e2a",
    "links": {
      "self": "http://api.remotelock.dev/devices/f0190797-bdd8-4fe1-8b55-038d3a141e2a",
      "location": "http://api.remotelock.dev/locations/e75edf6e-8f4e-4fba-8954-60cdffa2c28c",
      "model": "http://api.remotelock.dev/models/2dea1928-8549-4c43-85cd-fbb170a49eb5"
    }
  }
}

Unlock a Connector Lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/3767d4a9-dfc1-49b4-9623-a7e1856825fe/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "connector_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "sunroom",
      "alive": true,
      "connected": false,
      "connected_at": "2024-02-22T18:51:36Z",
      "power_level": 100,
      "serial_number": "7afc5e9b0006f189af14b60af0a4f4d1",
      "signal_quality": 4,
      "state": "LOCKED",
      "pending_physical_sync": false,
      "model_number": "RubberLock",
      "created_at": "2024-02-22T18:51:36Z",
      "updated_at": "2024-02-22T18:51:36Z",
      "location_id": "0f1dcf4a-b69e-4f06-a988-17c3139f7ca3",
      "model_id": "ab5c0e27-bec4-4830-a61f-9de480f0926f"
    },
    "id": "3767d4a9-dfc1-49b4-9623-a7e1856825fe",
    "links": {
      "self": "http://api.remotelock.dev/devices/3767d4a9-dfc1-49b4-9623-a7e1856825fe",
      "location": "http://api.remotelock.dev/locations/0f1dcf4a-b69e-4f06-a988-17c3139f7ca3",
      "model": "http://api.remotelock.dev/models/ab5c0e27-bec4-4830-a61f-9de480f0926f"
    }
  }
}

Access person accesses of a Connector Lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/5a7eaebe-5f57-4715-a061-d6975e85b3f4/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:36Z",
        "updated_at": "2024-02-22T18:51:36Z",
        "access_person_id": "8d13c11c-d4e7-44d6-bdba-283940e34006",
        "access_person_type": "access_user",
        "accessible_id": "cacbc470-501d-424d-a5a4-4dca29771120"
      },
      "id": "4fd5c7b0-d069-4192-9460-5131404177f7",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/8d13c11c-d4e7-44d6-bdba-283940e34006/accesses/4fd5c7b0-d069-4192-9460-5131404177f7",
        "access_person": "http://api.remotelock.dev/access_persons/8d13c11c-d4e7-44d6-bdba-283940e34006",
        "accessible": "http://api.remotelock.dev/locations/cacbc470-501d-424d-a5a4-4dca29771120"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "connector_lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:36Z",
        "updated_at": "2024-02-22T18:51:36Z",
        "access_person_id": "6d0c91b5-96e9-49da-85c8-d2672c5d595e",
        "access_person_type": "access_user",
        "accessible_id": "5a7eaebe-5f57-4715-a061-d6975e85b3f4"
      },
      "id": "929ef52e-5618-47fe-a3a7-3d9ca7584a80",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/6d0c91b5-96e9-49da-85c8-d2672c5d595e/accesses/929ef52e-5618-47fe-a3a7-3d9ca7584a80",
        "access_person": "http://api.remotelock.dev/access_persons/6d0c91b5-96e9-49da-85c8-d2672c5d595e",
        "accessible": "http://api.remotelock.dev/devices/5a7eaebe-5f57-4715-a061-d6975e85b3f4"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Register an OpenEdge RG/BG/CG (formerly 5i/3i/7i) lock

Request

Endpoint

POST /devices

POST /devices

Parameters

{
  "attributes": {
    "name": "Home Lock",
    "location_id": "ac29c168-c432-47a5-9af1-49e274c5b41b",
    "serial_number": "AC000W000213429"
  }
}
Name Description
attributes[name] required Name
attributes[serial_number] required Serial number
attributes[model_id] Model
attributes[location_id] required Location

Response


201 Created
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "Home Lock",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 2,
      "connected": false,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-02-22T18:47:37Z",
      "serial_number": "AC000W000213429",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-02-22T18:51:37Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "33:da:ad:de:79:65",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 5,
      "programming_code": "123456",
      "state": "unlocked",
      "updated_at": "2024-02-22T18:51:37Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "LS-5i",
      "model_id": "b2bb9608-60ab-40a0-a44b-7713af530cc7",
      "location_id": "ac29c168-c432-47a5-9af1-49e274c5b41b"
    },
    "id": "a5c685d7-a8fe-48f5-b2fc-cafb63e29149",
    "links": {
      "self": "http://api.remotelock.dev/devices/a5c685d7-a8fe-48f5-b2fc-cafb63e29149",
      "model": "http://api.remotelock.dev/models/b2bb9608-60ab-40a0-a44b-7713af530cc7",
      "location": "http://api.remotelock.dev/locations/ac29c168-c432-47a5-9af1-49e274c5b41b"
    }
  }
}

Fields

Name Description
heartbeat_interval Number of seconds between connections.
connected Is the device connected at this moment?
alive Is the device "heartbeating" regularly?
signal_quality Wi-Fi signal quality, values 0 to 4
power_level Battery power level (percentage)
wake_wifi When the lock is synced with the cloud.
auto_lock Automatically lock after an unlock event.
auto_lock_timeout Number of seconds before relocking.
connected_at Time of last successful connection.

Update a lock

Your settings changes might be lost if you make this request before the lock wakes up for the first time - which means you should wait until connected_at has a timestamp before making this request. This is because we request the current lock settings whenever it's registered.

Request

Endpoint

PUT /devices/:id

PUT /devices/ccbf2168-e06a-4f5f-8425-3dbfa1b71791

Parameters

{
  "attributes": {
    "name": "Backdoor Lock",
    "location_id": "2925a883-d926-475c-8169-c57d4b818782",
    "default_guest_start_time": "11:15:00",
    "power_source": "alkaline_battery",
    "local_pins": [
      "1234"
    ]
  }
}
Name Description
attributes[name] Name
attributes[serial_number] Device serial number
attributes[programming_code] Programming code
attributes[heartbeat_interval] Heartbeat interval
attributes[wake_wifi] Controls what events cause the lock to sync with the cloud. Can be user_action or heartbeat_interval. Additionally, model LS-5i supports user_action_except_manual, which excludes interaction with the knob.
attributes[muted] Muted
attributes[auto_lock] Auto-lock
attributes[auto_lock_timeout] Auto-lock timeout
attributes[auto_lock_schedule_id] Auto-lock Schedule
attributes[lock_action_schedule_id] Lock Action Schedule
attributes[location_id] Location
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format
attributes[power_source] One of hardwire, alkaline_battery, or lithium_battery. This affects the battery level percentage as well as "low battery" notifications.
attributes[local_pins] Array of PINs programmed via the device keypad. This is a "set" operation. Only PIN removal is supported.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "Backdoor Lock",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 4,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-02-22T18:47:38Z",
      "serial_number": "AC000W009339916",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-02-22T18:51:38Z",
      "default_guest_end_time": null,
      "default_guest_start_time": "11:15:00",
      "local_pins": [
        "1234"
      ],
      "mac_address": "bf:7b:0a:0b:b9:1e",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 5,
      "programming_code": "123456",
      "state": "unlocked",
      "updated_at": "2024-02-22T18:51:38Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "OEMAIN",
      "model_id": "2816889b-a93b-4023-bec9-66005355b0a2",
      "location_id": "2925a883-d926-475c-8169-c57d4b818782"
    },
    "id": "ccbf2168-e06a-4f5f-8425-3dbfa1b71791",
    "links": {
      "self": "http://api.remotelock.dev/devices/ccbf2168-e06a-4f5f-8425-3dbfa1b71791",
      "model": "http://api.remotelock.dev/models/2816889b-a93b-4023-bec9-66005355b0a2",
      "location": "http://api.remotelock.dev/locations/2925a883-d926-475c-8169-c57d4b818782"
    }
  }
}

Lock a lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/4ebffa8c-eed1-4dbb-a9c8-71acfa11a9aa/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W002533195",
      "heartbeat_interval": 0,
      "wifi_level": 0,
      "signal_quality": 0,
      "connected": false,
      "alive": false,
      "power_source": "hardwire",
      "connected_at": null,
      "serial_number": "AC000W002533195",
      "connectivity_enabled": false,
      "algorithmic_pin_enabled": false,
      "auto_lock": true,
      "auto_lock_timeout": 0,
      "created_at": "2024-02-22T18:51:39Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [

      ],
      "mac_address": "",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 0,
      "programming_code": null,
      "state": "locked",
      "updated_at": "2024-02-22T18:51:39Z",
      "wake_wifi": "user_action",
      "wifi_enabled": false,
      "model_number": "OEMAIN",
      "model_id": "9b05a9ab-9677-48d4-a12f-154a5661d620",
      "location_id": "9d3b6333-5da8-47dd-8102-05d315b7c906"
    },
    "id": "4ebffa8c-eed1-4dbb-a9c8-71acfa11a9aa",
    "links": {
      "self": "http://api.remotelock.dev/devices/4ebffa8c-eed1-4dbb-a9c8-71acfa11a9aa",
      "model": "http://api.remotelock.dev/models/9b05a9ab-9677-48d4-a12f-154a5661d620",
      "location": "http://api.remotelock.dev/locations/9d3b6333-5da8-47dd-8102-05d315b7c906"
    }
  }
}

Unlock a lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/2f71ee79-5a9d-4eed-a13a-b71d8c27a1f6/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W007526045",
      "heartbeat_interval": 0,
      "wifi_level": 0,
      "signal_quality": 0,
      "connected": false,
      "alive": false,
      "power_source": "hardwire",
      "connected_at": null,
      "serial_number": "AC000W007526045",
      "connectivity_enabled": false,
      "algorithmic_pin_enabled": false,
      "auto_lock": true,
      "auto_lock_timeout": 0,
      "created_at": "2024-02-22T18:51:39Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [

      ],
      "mac_address": "",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 0,
      "programming_code": null,
      "state": "unlocked",
      "updated_at": "2024-02-22T18:51:39Z",
      "wake_wifi": "user_action",
      "wifi_enabled": false,
      "model_number": "OEMAIN",
      "model_id": "8f3909cc-3c4c-4c53-a243-115a5f9643ce",
      "location_id": "5cdfd2d8-789f-45e9-9614-5e9445ac8c04"
    },
    "id": "2f71ee79-5a9d-4eed-a13a-b71d8c27a1f6",
    "links": {
      "self": "http://api.remotelock.dev/devices/2f71ee79-5a9d-4eed-a13a-b71d8c27a1f6",
      "model": "http://api.remotelock.dev/models/8f3909cc-3c4c-4c53-a243-115a5f9643ce",
      "location": "http://api.remotelock.dev/locations/5cdfd2d8-789f-45e9-9614-5e9445ac8c04"
    }
  }
}

Lock a device for access person

Request

Endpoint

PUT /devices/:id/lock/:access_person_id

PUT /devices/86fe9f70-6be8-49df-aaf1-0a1f31122239/lock/34f49560-9caf-474a-ab21-7d433037eb74

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W007259318",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 1,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-02-22T18:46:40Z",
      "serial_number": "AC000W007259318",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-02-22T18:51:40Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "c0:95:e1:ad:fd:2c",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 50,
      "programming_code": "123456",
      "state": "locked",
      "updated_at": "2024-02-22T18:51:40Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "OEMAIN",
      "model_id": "dd1bc978-8f88-454d-beb5-a63e54850ad3",
      "location_id": "60e2659f-b565-48a3-a9ac-7a6f3d8db160"
    },
    "id": "86fe9f70-6be8-49df-aaf1-0a1f31122239",
    "links": {
      "self": "http://api.remotelock.dev/devices/86fe9f70-6be8-49df-aaf1-0a1f31122239",
      "model": "http://api.remotelock.dev/models/dd1bc978-8f88-454d-beb5-a63e54850ad3",
      "location": "http://api.remotelock.dev/locations/60e2659f-b565-48a3-a9ac-7a6f3d8db160"
    }
  }
}

Unlock a device for access person

Request

Endpoint

PUT /devices/:id/unlock/:access_person_id

PUT /devices/bc58239d-d64b-443a-8dce-26cf8b9e7487/unlock/73b0151e-02a2-400b-855e-f483b2664311

Parameters

{
  "pin": "1111"
}
Name Description
pin Required when require_pin_verification is true

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W009553006",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 4,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-02-22T18:49:41Z",
      "serial_number": "AC000W009553006",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-02-22T18:51:40Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "e6:b8:32:bc:7e:fc",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 5,
      "programming_code": "123456",
      "state": "unlocked",
      "updated_at": "2024-02-22T18:51:40Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "OEMAIN",
      "model_id": "bf5c0604-56af-431b-86e4-5d35b9f82525",
      "location_id": "b8485eff-24cd-4b30-adbd-ecc67e7eb16e"
    },
    "id": "bc58239d-d64b-443a-8dce-26cf8b9e7487",
    "links": {
      "self": "http://api.remotelock.dev/devices/bc58239d-d64b-443a-8dce-26cf8b9e7487",
      "model": "http://api.remotelock.dev/models/bf5c0604-56af-431b-86e4-5d35b9f82525",
      "location": "http://api.remotelock.dev/locations/b8485eff-24cd-4b30-adbd-ecc67e7eb16e"
    }
  }
}

Access person accesses of a lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/4ffe424c-48f9-48b1-9e18-f94665684e2e/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:41Z",
        "updated_at": "2024-02-22T18:51:41Z",
        "access_person_id": "5ed7ceb4-b6fb-46ca-981e-88ac61a821a6",
        "access_person_type": "access_user",
        "accessible_id": "2cad35ba-cd69-4718-a1bc-bc93340f77d1"
      },
      "id": "8b75d3cc-49a6-49be-9ba5-1858bd7fa85e",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/5ed7ceb4-b6fb-46ca-981e-88ac61a821a6/accesses/8b75d3cc-49a6-49be-9ba5-1858bd7fa85e",
        "access_person": "http://api.remotelock.dev/access_persons/5ed7ceb4-b6fb-46ca-981e-88ac61a821a6",
        "accessible": "http://api.remotelock.dev/locations/2cad35ba-cd69-4718-a1bc-bc93340f77d1"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:41Z",
        "updated_at": "2024-02-22T18:51:41Z",
        "access_person_id": "c3beec3e-869b-4cd4-b1c8-8be423469cde",
        "access_person_type": "access_user",
        "accessible_id": "4ffe424c-48f9-48b1-9e18-f94665684e2e"
      },
      "id": "f8550668-af9a-459b-84d3-b0a9a017c379",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/c3beec3e-869b-4cd4-b1c8-8be423469cde/accesses/f8550668-af9a-459b-84d3-b0a9a017c379",
        "access_person": "http://api.remotelock.dev/access_persons/c3beec3e-869b-4cd4-b1c8-8be423469cde",
        "accessible": "http://api.remotelock.dev/devices/4ffe424c-48f9-48b1-9e18-f94665684e2e"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Update a Schlage Home lock

Request

Endpoint

PUT /devices/:id

PUT /devices/f833ec85-184f-4339-b5c3-5f408572b369

Parameters

{
  "attributes": {
    "name": "East door",
    "location_id": "45b783a9-fb91-496d-9ac2-408ced000c6f"
  }
}
Name Description
attributes[name] Name
attributes[location_id] Location ID

Response


200 OK
{
  "data": {
    "type": "schlage_home_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "East door",
      "state": "locked",
      "alive": true,
      "connected": true,
      "connected_at": "2024-02-22T18:49:43Z",
      "power_level": 90,
      "integration_status": "connected",
      "integration_id": "9c4501d0-d2d3-45bb-acca-c5e2a69fa0e9",
      "model_number": "SchlageEncode",
      "created_at": "2024-02-22T18:51:43Z",
      "updated_at": "2024-02-22T18:51:43Z",
      "serial_number": "3100003251782951",
      "location_id": "45b783a9-fb91-496d-9ac2-408ced000c6f",
      "model_id": "518dec2d-1f70-4379-9c0b-f5d17e5e30e0"
    },
    "id": "f833ec85-184f-4339-b5c3-5f408572b369",
    "links": {
      "self": "http://api.remotelock.dev/devices/f833ec85-184f-4339-b5c3-5f408572b369",
      "location": "http://api.remotelock.dev/locations/45b783a9-fb91-496d-9ac2-408ced000c6f",
      "model": "http://api.remotelock.dev/models/518dec2d-1f70-4379-9c0b-f5d17e5e30e0"
    }
  }
}

Lock a Schlage Home lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/03105fc6-d5e3-4ba1-b367-a1326cfb2d48/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "schlage_home_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "master bedroom",
      "state": "locked",
      "alive": true,
      "connected": true,
      "connected_at": "2024-02-22T18:45:43Z",
      "power_level": 90,
      "integration_status": "connected",
      "integration_id": "9bbfe07a-bc94-4be6-9709-49bcf5b5131e",
      "model_number": "SchlageEncode",
      "created_at": "2024-02-22T18:51:43Z",
      "updated_at": "2024-02-22T18:51:43Z",
      "serial_number": "3100003251782951",
      "location_id": "42c4eba6-220b-4e26-808a-801825999cd2",
      "model_id": "c66c8534-d56e-408b-be83-ae4e6187e4e4"
    },
    "id": "03105fc6-d5e3-4ba1-b367-a1326cfb2d48",
    "links": {
      "self": "http://api.remotelock.dev/devices/03105fc6-d5e3-4ba1-b367-a1326cfb2d48",
      "location": "http://api.remotelock.dev/locations/42c4eba6-220b-4e26-808a-801825999cd2",
      "model": "http://api.remotelock.dev/models/c66c8534-d56e-408b-be83-ae4e6187e4e4"
    }
  }
}

Unlock a Schlage Home lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/c171da8c-d8ba-46e3-8500-074ecbe011a1/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "schlage_home_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "hallway",
      "state": "locked",
      "alive": true,
      "connected": true,
      "connected_at": "2024-02-22T18:43:43Z",
      "power_level": 90,
      "integration_status": "connected",
      "integration_id": "eab1dd26-19a1-4803-b3b9-4da0d2853efb",
      "model_number": "SchlageEncode",
      "created_at": "2024-02-22T18:51:43Z",
      "updated_at": "2024-02-22T18:51:43Z",
      "serial_number": "3100003251782951",
      "location_id": "4791f8f5-c77a-440e-999e-22d951c66854",
      "model_id": "def8419d-2551-452a-b9e6-603635af1431"
    },
    "id": "c171da8c-d8ba-46e3-8500-074ecbe011a1",
    "links": {
      "self": "http://api.remotelock.dev/devices/c171da8c-d8ba-46e3-8500-074ecbe011a1",
      "location": "http://api.remotelock.dev/locations/4791f8f5-c77a-440e-999e-22d951c66854",
      "model": "http://api.remotelock.dev/models/def8419d-2551-452a-b9e6-603635af1431"
    }
  }
}

Access person accesses of a Schlage Home lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/d200adcf-2dc2-4b94-b5dd-5c0e330c63cd/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:43Z",
        "updated_at": "2024-02-22T18:51:43Z",
        "access_person_id": "558de5a6-c039-4283-9f31-88498c6cfb89",
        "access_person_type": "access_user",
        "accessible_id": "092a8dab-3d13-4d61-b05e-0474f95f19b6"
      },
      "id": "f410b578-c065-4e9d-81e7-2c98d006b043",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/558de5a6-c039-4283-9f31-88498c6cfb89/accesses/f410b578-c065-4e9d-81e7-2c98d006b043",
        "access_person": "http://api.remotelock.dev/access_persons/558de5a6-c039-4283-9f31-88498c6cfb89",
        "accessible": "http://api.remotelock.dev/locations/092a8dab-3d13-4d61-b05e-0474f95f19b6"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "schlage_home_lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:44Z",
        "updated_at": "2024-02-22T18:51:44Z",
        "access_person_id": "f719b85b-4c60-457a-9e47-529edb492c3b",
        "access_person_type": "access_user",
        "accessible_id": "d200adcf-2dc2-4b94-b5dd-5c0e330c63cd"
      },
      "id": "50c09fba-a6e3-4a5c-8e50-824e4bb1733f",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/f719b85b-4c60-457a-9e47-529edb492c3b/accesses/50c09fba-a6e3-4a5c-8e50-824e4bb1733f",
        "access_person": "http://api.remotelock.dev/access_persons/f719b85b-4c60-457a-9e47-529edb492c3b",
        "accessible": "http://api.remotelock.dev/devices/d200adcf-2dc2-4b94-b5dd-5c0e330c63cd"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Update a ZWave lock

Request

Endpoint

PUT /devices/:id

PUT /devices/188ae658-e32f-41e2-8fe0-8c8fa25dc67b

Parameters

{
  "attributes": {
    "name": "East door"
  }
}
Name Description
attributes[name] Name

Response


200 OK
{
  "data": {
    "type": "zwave_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "East door",
      "state": "locked",
      "connected": false,
      "power_level": 0,
      "protocol": "",
      "model_number": "ZWaveLock",
      "created_at": "2024-02-22T18:51:44Z",
      "updated_at": "2024-02-22T18:51:44Z",
      "location_id": "37f49a51-e5ff-42ab-a561-f52d1820eccb",
      "model_id": "595c4ee5-3bbf-45d2-bf3b-c00b704296a6"
    },
    "id": "188ae658-e32f-41e2-8fe0-8c8fa25dc67b",
    "links": {
      "self": "http://api.remotelock.dev/devices/188ae658-e32f-41e2-8fe0-8c8fa25dc67b",
      "location": "http://api.remotelock.dev/locations/37f49a51-e5ff-42ab-a561-f52d1820eccb",
      "model": "http://api.remotelock.dev/models/595c4ee5-3bbf-45d2-bf3b-c00b704296a6"
    }
  }
}

Lock a ZWave lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/d21ef7d6-22d5-4c58-a6f9-5058734a90fd/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "zwave_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "APT",
      "state": "locked",
      "connected": false,
      "power_level": 0,
      "protocol": "",
      "model_number": "ZWaveLock",
      "created_at": "2024-02-22T18:51:44Z",
      "updated_at": "2024-02-22T18:51:44Z",
      "location_id": "6018e840-ef69-4f48-b833-cde823593055",
      "model_id": "f7d6ca76-2a15-4345-b91c-b17095d2ddc6"
    },
    "id": "d21ef7d6-22d5-4c58-a6f9-5058734a90fd",
    "links": {
      "self": "http://api.remotelock.dev/devices/d21ef7d6-22d5-4c58-a6f9-5058734a90fd",
      "location": "http://api.remotelock.dev/locations/6018e840-ef69-4f48-b833-cde823593055",
      "model": "http://api.remotelock.dev/models/f7d6ca76-2a15-4345-b91c-b17095d2ddc6"
    }
  }
}

Unlock a ZWave lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/3aaffc9d-d9a5-468a-83a6-df2974b3d2ef/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "zwave_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "XMR",
      "state": "unlocked",
      "connected": false,
      "power_level": 0,
      "protocol": "",
      "model_number": "ZWaveLock",
      "created_at": "2024-02-22T18:51:44Z",
      "updated_at": "2024-02-22T18:51:45Z",
      "location_id": "783d9966-b2ac-4ebb-acb7-8743291da63d",
      "model_id": "9b8f0ac4-d453-45ac-a7b4-8c2ff1530129"
    },
    "id": "3aaffc9d-d9a5-468a-83a6-df2974b3d2ef",
    "links": {
      "self": "http://api.remotelock.dev/devices/3aaffc9d-d9a5-468a-83a6-df2974b3d2ef",
      "location": "http://api.remotelock.dev/locations/783d9966-b2ac-4ebb-acb7-8743291da63d",
      "model": "http://api.remotelock.dev/models/9b8f0ac4-d453-45ac-a7b4-8c2ff1530129"
    }
  }
}

Access person accesses of a ZWave lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/3091c281-21e6-47c3-a53c-2d9abfa7bd27/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "access_person_id": "79ab825a-7184-4347-88b9-ecbb8a948d9a",
        "access_person_type": "access_user",
        "accessible_id": "750c728b-485b-408b-b8b8-6df8ae6aeed5"
      },
      "id": "e58900d1-f34d-4474-86a5-a89a5e5387ca",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/79ab825a-7184-4347-88b9-ecbb8a948d9a/accesses/e58900d1-f34d-4474-86a5-a89a5e5387ca",
        "access_person": "http://api.remotelock.dev/access_persons/79ab825a-7184-4347-88b9-ecbb8a948d9a",
        "accessible": "http://api.remotelock.dev/locations/750c728b-485b-408b-b8b8-6df8ae6aeed5"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "zwave_lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "access_person_id": "8ac830bf-44f7-4830-bae4-4664f680127b",
        "access_person_type": "access_user",
        "accessible_id": "3091c281-21e6-47c3-a53c-2d9abfa7bd27"
      },
      "id": "e8746d0e-77c8-46b2-a408-8913eb547957",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/8ac830bf-44f7-4830-bae4-4664f680127b/accesses/e8746d0e-77c8-46b2-a408-8913eb547957",
        "access_person": "http://api.remotelock.dev/access_persons/8ac830bf-44f7-4830-bae4-4664f680127b",
        "accessible": "http://api.remotelock.dev/devices/3091c281-21e6-47c3-a53c-2d9abfa7bd27"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get all devices

Returns all device types (homogeneous).

Request

Endpoint

GET /devices

GET /devices

Parameters

Name Description
sort Sortable attributes: created_at and name, default: created_at ascending
[type] Filter by type(s). Supported types: acs_door, lock, thermostat, power_plug, connector_lock, zwave_lock, schlage_home_lock, acs_elevator, acs_elevator_floor, igloo_lock, and resort_lock

Response


200 OK
{
  "data": [
    {
      "type": "lock",
      "attributes": {
        "name": "LS-6i - AC000W006596566",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 4,
        "connected": true,
        "alive": true,
        "power_source": "alkaline_battery",
        "connected_at": "2024-02-22T18:51:46Z",
        "serial_number": "AC000W006596566",
        "connectivity_enabled": true,
        "algorithmic_pin_enabled": true,
        "auto_lock": true,
        "auto_lock_timeout": 20,
        "created_at": "2024-02-22T18:51:45Z",
        "default_guest_end_time": null,
        "default_guest_start_time": null,
        "local_pins": [
          "1234"
        ],
        "mac_address": "01:4d:9c:1f:4e:6e",
        "manual_auto_lock_timeout": 0,
        "muted": false,
        "nfc": "no_nfc",
        "smd": "1100",
        "no_enter_code": false,
        "online_auto_lock": false,
        "power_level": 5,
        "programming_code": "123456",
        "state": "locked",
        "updated_at": "2024-02-22T18:51:45Z",
        "wake_wifi": "user_action",
        "wifi_enabled": true,
        "model_number": "LS-6i",
        "model_id": "2a05051f-91f6-4fb0-b90d-dccb49f75b3b",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "lock_action_schedule_id": "2ca0c315-83ac-432b-91d1-69b1e6a37a04"
      },
      "id": "6c21330f-3e02-4a35-bfb8-edaa2ff18459",
      "links": {
        "self": "http://api.remotelock.dev/devices/6c21330f-3e02-4a35-bfb8-edaa2ff18459",
        "model": "http://api.remotelock.dev/models/2a05051f-91f6-4fb0-b90d-dccb49f75b3b",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "lock_action_schedule": "http://api.remotelock.dev/schedules/2ca0c315-83ac-432b-91d1-69b1e6a37a04"
      }
    },
    {
      "type": "thermostat",
      "attributes": {
        "name": "LS-60i - 001DC9A0WWA3",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 1,
        "connected": false,
        "alive": true,
        "power_source": "hardwire",
        "connected_at": "2024-02-22T18:46:46Z",
        "serial_number": "001DC9A0WWA3",
        "connectivity_enabled": true,
        "current_mode": "cool",
        "target_mode": "auto",
        "fan_mode": "auto",
        "hold": false,
        "temperature": 77.0,
        "target_temperature": 75.5,
        "unit": "F",
        "humidity": 45,
        "energy_saver": true,
        "scheduled_target_temperature": 80.0,
        "desired_target_temperature": 75.5,
        "model_number": "LS-60i",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "model_id": "ac943da8-98cf-4f26-8c58-fa6c511a5984",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "thermostat_schedule_id": "afaac39e-6e21-4ea2-bf24-5a43988c24ba"
      },
      "id": "9bb800a0-5d39-4d81-b6dd-6b96663608ef",
      "links": {
        "self": "http://api.remotelock.dev/devices/9bb800a0-5d39-4d81-b6dd-6b96663608ef",
        "model": "http://api.remotelock.dev/models/ac943da8-98cf-4f26-8c58-fa6c511a5984",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "thermostat_schedule": "http://api.remotelock.dev/schedules/afaac39e-6e21-4ea2-bf24-5a43988c24ba"
      },
      "meta": {
        "restricted_actions": [
          "replace"
        ]
      }
    },
    {
      "type": "lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "August - L2FQ330CA3",
        "serial_number": "L2FQ330CA3",
        "state": "locked",
        "alive": true,
        "connected": true,
        "connected_at": "2024-02-22T18:49:46.000Z",
        "power_level": 90,
        "signal_quality": 3,
        "default_guest_start_time": null,
        "default_guest_end_time": null,
        "model_number": "August",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "model_id": "6932f460-4621-4f79-adb4-92c65a6285a3",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      },
      "id": "83469c70-841e-4979-8176-875dc1e622db",
      "links": {
        "self": "http://api.remotelock.dev/devices/83469c70-841e-4979-8176-875dc1e622db",
        "model": "http://api.remotelock.dev/models/6932f460-4621-4f79-adb4-92c65a6285a3",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      }
    },
    {
      "type": "lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "YaleHome - L2FQC4C45A",
        "serial_number": "L2FQC4C45A",
        "state": "locked",
        "alive": true,
        "connected": true,
        "connected_at": "2024-02-22T18:44:46.000Z",
        "power_level": 90,
        "signal_quality": 3,
        "default_guest_start_time": null,
        "default_guest_end_time": null,
        "model_number": "YaleHome",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "model_id": "3583cdce-0aa0-44a9-83b4-97a9d0ef5769",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      },
      "id": "59fafd1d-09a7-4d89-8160-ce21c56fc7ec",
      "links": {
        "self": "http://api.remotelock.dev/devices/59fafd1d-09a7-4d89-8160-ce21c56fc7ec",
        "model": "http://api.remotelock.dev/models/3583cdce-0aa0-44a9-83b4-97a9d0ef5769",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      }
    },
    {
      "type": "lock",
      "attributes": {
        "name": "LS-DB500i - 20F85E000POW",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 2,
        "connected": false,
        "alive": true,
        "power_source": "alkaline_battery",
        "connected_at": "2024-02-22T18:48:46Z",
        "serial_number": "20F85E000POW",
        "connectivity_enabled": true,
        "algorithmic_pin_enabled": true,
        "auto_lock": true,
        "auto_lock_timeout": 20,
        "created_at": "2024-02-22T18:51:45Z",
        "default_guest_end_time": null,
        "default_guest_start_time": null,
        "local_pins": [
          "1234"
        ],
        "mac_address": "24:7a:ef:65:b4:60",
        "manual_auto_lock_timeout": 0,
        "muted": false,
        "nfc": "no_nfc",
        "smd": "1100",
        "no_enter_code": false,
        "online_auto_lock": false,
        "power_level": 5,
        "programming_code": "123456",
        "state": "unlocked",
        "updated_at": "2024-02-22T18:51:45Z",
        "wake_wifi": "user_action",
        "wifi_enabled": true,
        "model_number": "LS-DB500i",
        "model_id": "ea6a2500-9ec3-417c-9bd6-aef51592fbd7",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      },
      "id": "6bdcb1da-36dc-44f7-b7c8-b7710d666d85",
      "links": {
        "self": "http://api.remotelock.dev/devices/6bdcb1da-36dc-44f7-b7c8-b7710d666d85",
        "model": "http://api.remotelock.dev/models/ea6a2500-9ec3-417c-9bd6-aef51592fbd7",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      },
      "meta": {
        "restricted_actions": [
          "replace"
        ]
      }
    },
    {
      "type": "resort_lock",
      "attributes": {
        "name": "RL-4000 - A8X28KEQ0B4FBE01",
        "default_guest_start_time": null,
        "default_guest_end_time": null,
        "model_number": "RL-4000",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "serial_number": "A8X28KEQ0B4FBE01",
        "model_id": "511fe444-329b-4252-8669-a92ec3c81f59",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      },
      "id": "d4fce1b3-ea2b-4a16-918b-26e4080a8803",
      "links": {
        "self": "http://api.remotelock.dev/devices/d4fce1b3-ea2b-4a16-918b-26e4080a8803",
        "model": "http://api.remotelock.dev/models/511fe444-329b-4252-8669-a92ec3c81f59",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      }
    },
    {
      "type": "power_plug",
      "attributes": {
        "name": "LS-P50i - 20F85EAZ5B7V",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 1,
        "connected": true,
        "alive": true,
        "power_source": "hardwire",
        "connected_at": "2024-02-22T18:51:46Z",
        "serial_number": "20F85EAZ5B7V",
        "connectivity_enabled": true,
        "on": true,
        "voltage": 120.0,
        "power": 4.5,
        "power_factor": 0.57,
        "current": 0.06,
        "frequency": 59.95,
        "total_power": 8.75,
        "occupied": true,
        "model_number": "LS-P50i",
        "model_id": "738354e1-a272-4180-bd02-c8b2605fe3ba",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "power_plug_schedule_id": "3bcb5708-4fdf-4217-bebd-062ce3fa6a05"
      },
      "id": "42a4f737-a393-403d-8ad3-1aefc420c118",
      "links": {
        "self": "http://api.remotelock.dev/devices/42a4f737-a393-403d-8ad3-1aefc420c118",
        "model": "http://api.remotelock.dev/models/738354e1-a272-4180-bd02-c8b2605fe3ba",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "power_plug_schedule": "http://api.remotelock.dev/schedules/3bcb5708-4fdf-4217-bebd-062ce3fa6a05"
      },
      "meta": {
        "restricted_actions": [
          "replace"
        ]
      }
    },
    {
      "type": "acs_door",
      "attributes": {
        "connectivity_enabled": true,
        "name": "Shoes, Home & Jewelry",
        "state": "locked",
        "connected": false,
        "model_number": "Mercury",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "model_id": "dcfdb881-1740-4e5a-9fe9-d8816b387cef",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      },
      "id": "066e4737-b960-42c6-9c52-a39eac92134e",
      "links": {
        "self": "http://api.remotelock.dev/devices/066e4737-b960-42c6-9c52-a39eac92134e",
        "model": "http://api.remotelock.dev/models/dcfdb881-1740-4e5a-9fe9-d8816b387cef",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce"
      }
    },
    {
      "type": "zwave_lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "EYL",
        "state": "locked",
        "connected": true,
        "power_level": 15,
        "protocol": "",
        "model_number": "ZWaveLock",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model_id": "fb159f45-f041-420e-840d-62b49d33e801"
      },
      "id": "9b8c72f9-f4e7-4015-bdef-1d15efc3bd03",
      "links": {
        "self": "http://api.remotelock.dev/devices/9b8c72f9-f4e7-4015-bdef-1d15efc3bd03",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model": "http://api.remotelock.dev/models/fb159f45-f041-420e-840d-62b49d33e801"
      }
    },
    {
      "type": "igloo_lock",
      "attributes": {
        "name": "pantry",
        "model_number": "IglooLock",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model_id": "f626a27e-11bf-42f5-b8ab-621b872ae133"
      },
      "id": "b0b62ab2-bfd0-4d92-be94-5347ae5e0704",
      "links": {
        "self": "http://api.remotelock.dev/devices/b0b62ab2-bfd0-4d92-be94-5347ae5e0704",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model": "http://api.remotelock.dev/models/f626a27e-11bf-42f5-b8ab-621b872ae133"
      }
    },
    {
      "type": "schlage_home_lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "hallway",
        "state": "locked",
        "alive": true,
        "connected": true,
        "connected_at": "2024-02-22T18:42:46Z",
        "power_level": 90,
        "integration_status": "connected",
        "integration_id": "e99c2570-7344-4e0e-b38d-26fe8d10313c",
        "model_number": "SchlageEncode",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "serial_number": "3100003251782951",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model_id": "b00b6898-9d98-4041-997f-39e31ba621d7"
      },
      "id": "7021b3b7-794b-4f85-8fe7-af11589100c6",
      "links": {
        "self": "http://api.remotelock.dev/devices/7021b3b7-794b-4f85-8fe7-af11589100c6",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model": "http://api.remotelock.dev/models/b00b6898-9d98-4041-997f-39e31ba621d7"
      }
    },
    {
      "type": "acs_elevator_floor",
      "attributes": {
        "connectivity_enabled": true,
        "name": "Music",
        "state": "locked",
        "number": 17,
        "model_number": "MercuryElevatorFloor",
        "created_at": "2024-02-22T18:51:45Z",
        "updated_at": "2024-02-22T18:51:45Z",
        "connected": true,
        "model_id": "bcb6d1d7-91c9-44fb-bebf-fd6c085431c2",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "elevator_id": "8b087b08-9255-4e0b-a0cd-17ecaf28e8e6"
      },
      "id": "ab50198d-1232-4568-ab87-f7f7ec456688",
      "links": {
        "self": "http://api.remotelock.dev/devices/ab50198d-1232-4568-ab87-f7f7ec456688",
        "model": "http://api.remotelock.dev/models/bcb6d1d7-91c9-44fb-bebf-fd6c085431c2",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "elevator": "http://api.remotelock.dev/devices/8b087b08-9255-4e0b-a0cd-17ecaf28e8e6"
      }
    },
    {
      "type": "connector_lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "hallway",
        "alive": true,
        "connected": false,
        "connected_at": "2024-02-22T18:51:46Z",
        "power_level": 100,
        "serial_number": "027d0ed0fcb86f31f9e4cc271bfbb533",
        "signal_quality": 4,
        "state": "LOCKED",
        "pending_physical_sync": false,
        "model_number": "RubberLock",
        "created_at": "2024-02-22T18:51:46Z",
        "updated_at": "2024-02-22T18:51:46Z",
        "location_id": "61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model_id": "8737a41a-373e-411b-b8d4-425474817090"
      },
      "id": "22c7ae5d-978e-4812-829a-e645f992598a",
      "links": {
        "self": "http://api.remotelock.dev/devices/22c7ae5d-978e-4812-829a-e645f992598a",
        "location": "http://api.remotelock.dev/locations/61e221c9-ed50-4201-bad4-b1a3b19c12ce",
        "model": "http://api.remotelock.dev/models/8737a41a-373e-411b-b8d4-425474817090"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 13,
    "total_pages": 1
  }
}

Get a device

Request

Endpoint

GET /devices/:id

GET /devices/1647be98-fd6a-4dd3-8c8a-ec92719449e7

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "LS-6i - AC000W004796802",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 0,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-02-22T18:48:53Z",
      "serial_number": "AC000W004796802",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-02-22T18:51:53Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "b3:24:9c:89:05:f0",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 50,
      "programming_code": "123456",
      "state": "locked",
      "updated_at": "2024-02-22T18:51:53Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "LS-6i",
      "model_id": "5145142f-82cd-4703-a49d-47ff88c27277",
      "location_id": "e50f83a5-ead4-4eb6-8717-8cb6d435df4f",
      "lock_action_schedule_id": "51dd3615-2b8d-4b04-8250-2f9e20a7b1bb"
    },
    "id": "1647be98-fd6a-4dd3-8c8a-ec92719449e7",
    "links": {
      "self": "http://api.remotelock.dev/devices/1647be98-fd6a-4dd3-8c8a-ec92719449e7",
      "model": "http://api.remotelock.dev/models/5145142f-82cd-4703-a49d-47ff88c27277",
      "location": "http://api.remotelock.dev/locations/e50f83a5-ead4-4eb6-8717-8cb6d435df4f",
      "lock_action_schedule": "http://api.remotelock.dev/schedules/51dd3615-2b8d-4b04-8250-2f9e20a7b1bb"
    }
  }
}

Temporarily unlock a Device

Temporarily unlocks a lock. Supported device API types: acs_door.

Request

Endpoint

PUT /devices/:id/temporary_unlock

PUT /devices/d3585190-409a-4c20-bacf-6ec05b30c7b5/temporary_unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "acs_door",
    "attributes": {
      "connectivity_enabled": true,
      "name": "Clothing, Home & Beauty",
      "state": "unlocked",
      "connected": false,
      "model_number": "Mercury",
      "created_at": "2024-02-22T18:51:53Z",
      "updated_at": "2024-02-22T18:51:54Z",
      "model_id": "23273e16-f04b-4642-9138-a5f41dca5c51",
      "location_id": "45b93387-a67b-43dc-a0d0-b13eab2ef34f"
    },
    "id": "d3585190-409a-4c20-bacf-6ec05b30c7b5",
    "links": {
      "self": "http://api.remotelock.dev/devices/d3585190-409a-4c20-bacf-6ec05b30c7b5",
      "model": "http://api.remotelock.dev/models/23273e16-f04b-4642-9138-a5f41dca5c51",
      "location": "http://api.remotelock.dev/locations/45b93387-a67b-43dc-a0d0-b13eab2ef34f"
    }
  }
}

Temporarily unlock a Device for access person

Temporarily unlocks a lock after checking access person's access.

Request

Endpoint

PUT /devices/:id/temporary_unlock/:access_person_id

PUT /devices/8e955020-faaf-429f-a8bd-40f2326c2ec6/temporary_unlock/18d763a2-bd17-42e0-8ff5-0345409d370a

Parameters

{
  "pin": "1111"
}
Name Description
pin Required when require_pin_verification is true

Response


200 OK
{
  "data": {
    "type": "acs_door",
    "attributes": {
      "connectivity_enabled": true,
      "name": "Computers & Garden",
      "state": "unlocked",
      "connected": false,
      "model_number": "Mercury",
      "created_at": "2024-02-22T18:51:54Z",
      "updated_at": "2024-02-22T18:51:54Z",
      "model_id": "f6ddec83-b98a-4f9e-8303-5f88e47f863f",
      "location_id": "e30681bd-34e6-4881-ad3b-809e99d54026"
    },
    "id": "8e955020-faaf-429f-a8bd-40f2326c2ec6",
    "links": {
      "self": "http://api.remotelock.dev/devices/8e955020-faaf-429f-a8bd-40f2326c2ec6",
      "model": "http://api.remotelock.dev/models/f6ddec83-b98a-4f9e-8303-5f88e47f863f",
      "location": "http://api.remotelock.dev/locations/e30681bd-34e6-4881-ad3b-809e99d54026"
    }
  }
}

Respond with a not found response

AccessPersonDevice not found

Request

Endpoint

PUT /devices/:id/temporary_unlock/:access_person_id

PUT /devices/c0323d1e-b29c-47cd-9a30-32ecb477c833/temporary_unlock/aa18fff3-66f6-439a-9e12-f924b83b610b

Parameters

{
  "pin": "1111"
}
Name Description
pin Required when require_pin_verification is true

Response


404 Not Found
{
  "message": "Access person does not have access to this device",
  "type": "missing_access_person_device"
}

Deregister a device

Request

Endpoint

DELETE /devices/:id

DELETE /devices/2970e0f8-8598-4112-8f17-9e88bf077095

Parameters

None.

Response


204 No Content

Register a ResortLock

Request

Endpoint

POST /devices

POST /devices

Parameters

{
  "attributes": {
    "name": "My Resort Lock",
    "serial_number": "AB57EF010F4FBE01",
    "location_id": "ab2d392b-cc0e-4258-9c73-96e56f70e8ea",
    "model_id": "adffe2b2-6442-4c89-9eca-a64f42accd54",
    "default_guest_start_time": "11:30:00",
    "default_guest_end_time": "14:15:00"
  }
}
Name Description
attributes[name] required Name
attributes[serial_number] required Device serial number
attributes[location_id] required Location
attributes[model_id] Model
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format

Response


201 Created
{
  "data": {
    "type": "resort_lock",
    "attributes": {
      "name": "My Resort Lock",
      "default_guest_start_time": "11:30:00",
      "default_guest_end_time": "14:15:00",
      "model_number": "RL-4000",
      "created_at": "2024-02-22T18:53:28Z",
      "updated_at": "2024-02-22T18:53:28Z",
      "serial_number": "AB57EF010F4FBE01",
      "model_id": "adffe2b2-6442-4c89-9eca-a64f42accd54",
      "location_id": "ab2d392b-cc0e-4258-9c73-96e56f70e8ea"
    },
    "id": "e0537c1a-9832-4313-99bf-9409233a5409",
    "links": {
      "self": "http://api.remotelock.dev/devices/e0537c1a-9832-4313-99bf-9409233a5409",
      "model": "http://api.remotelock.dev/models/adffe2b2-6442-4c89-9eca-a64f42accd54",
      "location": "http://api.remotelock.dev/locations/ab2d392b-cc0e-4258-9c73-96e56f70e8ea"
    }
  }
}

Update a ResortLock

Request

Endpoint

PUT /devices/:id

PUT /devices/6c6bb1f4-933c-4c96-ba75-cd0fbf1699ce

Parameters

{
  "attributes": {
    "name": "Backdoor Resort Lock",
    "default_guest_start_time": "10:00:00"
  }
}
Name Description
attributes[name] Name
attributes[location_id] Location
attributes[serial_number] Device serial number
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format

Response


200 OK
{
  "data": {
    "type": "resort_lock",
    "attributes": {
      "name": "Backdoor Resort Lock",
      "default_guest_start_time": "10:00:00",
      "default_guest_end_time": null,
      "model_number": "RL-4000",
      "created_at": "2024-02-22T18:53:28Z",
      "updated_at": "2024-02-22T18:53:28Z",
      "serial_number": "1WN92FC60B4FBE01",
      "model_id": "4e79aa44-b054-4a09-b0f1-e27ee5467e06",
      "location_id": "013168d1-9abb-43bf-8115-a4dd331cc094"
    },
    "id": "6c6bb1f4-933c-4c96-ba75-cd0fbf1699ce",
    "links": {
      "self": "http://api.remotelock.dev/devices/6c6bb1f4-933c-4c96-ba75-cd0fbf1699ce",
      "model": "http://api.remotelock.dev/models/4e79aa44-b054-4a09-b0f1-e27ee5467e06",
      "location": "http://api.remotelock.dev/locations/013168d1-9abb-43bf-8115-a4dd331cc094"
    }
  }
}

Events

Get all events

Request

Endpoint

GET /events

GET /events

Parameters

Name Description
sort Sortable attributes: created_at and occurred_at, default: occurred_at descending

Response


200 OK
{
  "data": [
    {
      "type": "unlocked_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T18:48:02Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "associated_resource_name": null,
        "status_info": null,
        "method": "pin",
        "pin": "1234",
        "card": null,
        "publisher_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "publisher_type": "lock",
        "associated_resource_id": "5edab0ad-5e6a-4a0e-9d23-1e3b611bf577",
        "associated_resource_type": "access_user"
      },
      "id": "b3c135d0-0a84-40c9-b152-b3e77785a69d",
      "links": {
        "self": "http://api.remotelock.dev/events/b3c135d0-0a84-40c9-b152-b3e77785a69d",
        "publisher": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23",
        "associated_resource": "http://api.remotelock.dev/access_persons/5edab0ad-5e6a-4a0e-9d23-1e3b611bf577"
      }
    },
    {
      "type": "access_guest_late_sync_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T09:49:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "associated_resource_name": null,
        "publisher_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "publisher_type": "lock",
        "associated_resource_id": "19f0d610-90e8-4d1b-a647-84c32aaa5084",
        "associated_resource_type": "access_guest"
      },
      "id": "0a069d30-e612-4edb-bd3b-78c0986dc58d",
      "links": {
        "self": "http://api.remotelock.dev/events/0a069d30-e612-4edb-bd3b-78c0986dc58d",
        "publisher": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23",
        "associated_resource": "http://api.remotelock.dev/access_persons/19f0d610-90e8-4d1b-a647-84c32aaa5084"
      }
    },
    {
      "type": "access_person_sync_failed_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T09:25:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "associated_resource_name": null,
        "status_info": "timeout",
        "publisher_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "publisher_type": "lock",
        "associated_resource_id": "602d001f-e4ba-490b-9be7-f6a9fc74bf45",
        "associated_resource_type": "access_user"
      },
      "id": "c9dde3f9-f9fe-4589-9330-5c08575b433a",
      "links": {
        "self": "http://api.remotelock.dev/events/c9dde3f9-f9fe-4589-9330-5c08575b433a",
        "publisher": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23",
        "associated_resource": "http://api.remotelock.dev/access_persons/602d001f-e4ba-490b-9be7-f6a9fc74bf45"
      }
    },
    {
      "type": "access_person_synced_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T08:57:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "associated_resource_name": null,
        "publisher_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "publisher_type": "lock",
        "associated_resource_id": "af314872-cabf-4d7a-bee3-68228e90ef17",
        "associated_resource_type": "access_user"
      },
      "id": "8a42da41-f98c-4855-9a6b-f981bb56be20",
      "links": {
        "self": "http://api.remotelock.dev/events/8a42da41-f98c-4855-9a6b-f981bb56be20",
        "publisher": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23",
        "associated_resource": "http://api.remotelock.dev/access_persons/af314872-cabf-4d7a-bee3-68228e90ef17"
      }
    },
    {
      "type": "access_person_used_event",
      "attributes": {
        "source": "user",
        "status": "failed",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T08:14:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "associated_resource_name": null,
        "status_info": null,
        "method": null,
        "pin": null,
        "card": null,
        "publisher_id": "6b8d275d-bd48-40c6-bd4f-2424c316529d",
        "publisher_type": "access_guest",
        "associated_resource_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "associated_resource_type": "lock"
      },
      "id": "f29efd62-ca2a-4091-bbf9-e42a82110e7d",
      "links": {
        "self": "http://api.remotelock.dev/events/f29efd62-ca2a-4091-bbf9-e42a82110e7d",
        "publisher": "http://api.remotelock.dev/access_persons/6b8d275d-bd48-40c6-bd4f-2424c316529d",
        "associated_resource": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23"
      }
    },
    {
      "type": "access_person_used_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T07:04:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "associated_resource_name": null,
        "status_info": null,
        "method": null,
        "pin": null,
        "card": null,
        "publisher_id": "54024883-101c-477f-8b3f-6ea5c55e74f7",
        "publisher_type": "access_user",
        "associated_resource_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "associated_resource_type": "lock"
      },
      "id": "8aa49506-e2fe-476f-87e6-a98df48c5fae",
      "links": {
        "self": "http://api.remotelock.dev/events/8aa49506-e2fe-476f-87e6-a98df48c5fae",
        "publisher": "http://api.remotelock.dev/access_persons/54024883-101c-477f-8b3f-6ea5c55e74f7",
        "associated_resource": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23"
      }
    },
    {
      "type": "connectivity_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T04:59:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "connected_at": "2024-02-20T15:44:03Z",
        "publisher_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "publisher_type": "lock"
      },
      "id": "f01f625f-19dd-4521-889f-73d9b14bfe7c",
      "links": {
        "self": "http://api.remotelock.dev/events/f01f625f-19dd-4521-889f-73d9b14bfe7c",
        "publisher": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23"
      }
    },
    {
      "type": "power_level_low_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-02-22T03:21:03Z",
        "created_at": "2024-02-22T18:52:03Z",
        "updated_at": "2024-02-22T18:52:03Z",
        "power_level": 21,
        "publisher_id": "533be9de-ed1e-499c-b206-a326656b4e23",
        "publisher_type": "lock"
      },
      "id": "76a0abb9-da88-401a-8b36-9ff83d0aee31",
      "links": {
        "self": "http://api.remotelock.dev/events/76a0abb9-da88-401a-8b36-9ff83d0aee31",
        "publisher": "http://api.remotelock.dev/devices/533be9de-ed1e-499c-b206-a326656b4e23"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 8,
    "total_pages": 1
  }
}

Fields

Name Description
type access_person_used, acs_door_opened, acs_door_closed, acs_door_held_open, lock_requested, unlock_requested, temporary_unlock_requested, temporary_unlock_timeout, access_person_synced, access_person_sync_failed, access_guest_late_sync, reset, ready_pin_sync_failed, unlocked, locked, access_denied, jammed, connectivity, power_level_low, battery_replaced, temperature_changed, humidity_changed, relay_enabled, relay_disabled, kore_ready_pin_used or unlockedlocked
source 0, 1 or 2
status 0 and 1
associated_resource_name If associated_resource is deleted, this field is populated with associated_resource name

Get an event

Request

Endpoint

GET /events/:id

GET /events/9bff62f5-2737-44ff-98a9-629830424d02

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "unlocked_event",
    "attributes": {
      "source": "user",
      "status": "succeeded",
      "time_zone": "America/Denver",
      "occurred_at": "2024-02-22T15:06:05Z",
      "created_at": "2024-02-22T18:52:05Z",
      "updated_at": "2024-02-22T18:52:05Z",
      "associated_resource_name": null,
      "status_info": null,
      "method": "pin",
      "pin": "1234",
      "card": null,
      "publisher_id": "f1488bda-91b1-4d3e-8f14-501721d2f5be",
      "publisher_type": "lock",
      "associated_resource_id": "7131a4f1-b00c-4dba-a74f-b52c9401896b",
      "associated_resource_type": "access_user"
    },
    "id": "9bff62f5-2737-44ff-98a9-629830424d02",
    "links": {
      "self": "http://api.remotelock.dev/events/9bff62f5-2737-44ff-98a9-629830424d02",
      "publisher": "http://api.remotelock.dev/devices/f1488bda-91b1-4d3e-8f14-501721d2f5be",
      "associated_resource": "http://api.remotelock.dev/access_persons/7131a4f1-b00c-4dba-a74f-b52c9401896b"
    }
  }
}

Fields

Name Description
type access_person_used, acs_door_opened, acs_door_closed, acs_door_held_open, lock_requested, unlock_requested, temporary_unlock_requested, temporary_unlock_timeout, access_person_synced, access_person_sync_failed, access_guest_late_sync, reset, ready_pin_sync_failed, unlocked, locked, access_denied, jammed, connectivity, power_level_low, battery_replaced, temperature_changed, humidity_changed, relay_enabled, relay_disabled, kore_ready_pin_used or unlockedlocked
source 0, 1 or 2
status 0 and 1
associated_resource_name If associated_resource is deleted, this field is populated with associated_resource name

DoorGroupAccess

retrieves the access person for the device in the door group

Request

Endpoint

GET /groups/:id/door_group_accesses/search.csv

GET /groups/76c6328b-2c35-4b5d-9b41-b09583fdca9f/door_group_accesses/search.csv

GET /groups/76c6328b-2c35-4b5d-9b41-b09583fdca9f/door_group_accesses/search.csv

Parameters

None.

Response


200 OK
[binary data]

None.

Response


200 OK
[binary data]

Groups

Get all items in a door group

Request

Endpoint

GET /groups/:group_id/items

GET /groups/436e2dd3-4c36-47ef-bd46-6e9410451b73/items?attributes[item_type]=lock

Parameters

attributes: {"item_type"=>"lock"}
Name Description
attributes[item_type] Filter by type(s). Supported types: door_group, acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock, and igloo_lock
sort Sortable attributes: created_at, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "door_group_item",
      "attributes": {
        "created_at": "2024-02-22T18:52:11Z",
        "updated_at": "2024-02-22T18:52:11Z",
        "item_id": "34f992ef-a903-42d3-93b7-ec1c480807ab",
        "item_type": "lock",
        "door_group_id": "436e2dd3-4c36-47ef-bd46-6e9410451b73"
      },
      "id": "12c56d1b-d8f6-42a2-b8bb-13360ebe4eee",
      "links": {
        "self": "http://api.remotelock.dev/groups/436e2dd3-4c36-47ef-bd46-6e9410451b73/items/12c56d1b-d8f6-42a2-b8bb-13360ebe4eee",
        "item": "http://api.remotelock.dev/devices/34f992ef-a903-42d3-93b7-ec1c480807ab",
        "door_group": "http://api.remotelock.dev/groups/436e2dd3-4c36-47ef-bd46-6e9410451b73"
      }
    },
    {
      "type": "door_group_item",
      "attributes": {
        "created_at": "2024-02-22T18:52:11Z",
        "updated_at": "2024-02-22T18:52:11Z",
        "item_id": "791a69c9-3daa-4b8e-a930-93b9b9946c50",
        "item_type": "lock",
        "door_group_id": "436e2dd3-4c36-47ef-bd46-6e9410451b73"
      },
      "id": "02d09ad1-a705-4118-aa72-ec703b1c424e",
      "links": {
        "self": "http://api.remotelock.dev/groups/436e2dd3-4c36-47ef-bd46-6e9410451b73/items/02d09ad1-a705-4118-aa72-ec703b1c424e",
        "item": "http://api.remotelock.dev/devices/791a69c9-3daa-4b8e-a930-93b9b9946c50",
        "door_group": "http://api.remotelock.dev/groups/436e2dd3-4c36-47ef-bd46-6e9410451b73"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get an item in a door group

Request

Endpoint

GET /groups/:group_id/items/:id

GET /groups/0acd4d58-a9be-4a21-96d4-18ab09536d94/items/a3f2a71a-eb26-4c78-b533-d0e8f034e43d

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "door_group_item",
    "attributes": {
      "created_at": "2024-02-22T18:52:11Z",
      "updated_at": "2024-02-22T18:52:11Z",
      "item_id": "e16496bd-ea74-4224-8767-6c96042c0718",
      "item_type": "lock",
      "door_group_id": "0acd4d58-a9be-4a21-96d4-18ab09536d94"
    },
    "id": "a3f2a71a-eb26-4c78-b533-d0e8f034e43d",
    "links": {
      "self": "http://api.remotelock.dev/groups/0acd4d58-a9be-4a21-96d4-18ab09536d94/items/a3f2a71a-eb26-4c78-b533-d0e8f034e43d",
      "item": "http://api.remotelock.dev/devices/e16496bd-ea74-4224-8767-6c96042c0718",
      "door_group": "http://api.remotelock.dev/groups/0acd4d58-a9be-4a21-96d4-18ab09536d94"
    }
  }
}

Add an item to a door group

Request

Endpoint

POST /groups/:group_id/items

POST /groups/5f4d6ab0-4360-4763-91b6-9493b97291ca/items

Parameters

{
  "attributes": {
    "item_id": "83c03160-c42a-4d3c-b0a9-9244bd6891a4",
    "item_type": "lock"
  }
}
Name Description
attributes[item_id] required Item id
attributes[item_type] required Item type: door_group, acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock or igloo_lock

Response


201 Created
{
  "data": {
    "type": "door_group_item",
    "attributes": {
      "created_at": "2024-02-22T18:52:12Z",
      "updated_at": "2024-02-22T18:52:12Z",
      "item_id": "83c03160-c42a-4d3c-b0a9-9244bd6891a4",
      "item_type": "lock",
      "door_group_id": "5f4d6ab0-4360-4763-91b6-9493b97291ca"
    },
    "id": "4cb584eb-6059-436a-bd4f-52c1643c49e5",
    "links": {
      "self": "http://api.remotelock.dev/groups/5f4d6ab0-4360-4763-91b6-9493b97291ca/items/4cb584eb-6059-436a-bd4f-52c1643c49e5",
      "item": "http://api.remotelock.dev/devices/83c03160-c42a-4d3c-b0a9-9244bd6891a4",
      "door_group": "http://api.remotelock.dev/groups/5f4d6ab0-4360-4763-91b6-9493b97291ca"
    }
  }
}

Remove an item from a door group

Request

Endpoint

DELETE /groups/:group_id/items/:id

DELETE /groups/b734e2d4-1594-4b10-aacd-b6570d649ae4/items/2483b393-d064-4ac0-b2b3-31a4e2ba043a

Parameters

None.

Response


204 No Content

Get all groups

Returns all group types (homogeneous).

Request

Endpoint

GET /groups

GET /groups

Parameters

Name Description
[type] Filter by type(s). Supported types: door_group
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "door_group",
      "attributes": {
        "name": "Indoor Locks",
        "created_at": "2024-02-22T18:52:18Z",
        "updated_at": "2024-02-22T18:52:18Z"
      },
      "id": "ea076ed4-2a55-4a3a-ad53-98d0e6d97359",
      "links": {
        "self": "http://api.remotelock.dev/groups/ea076ed4-2a55-4a3a-ad53-98d0e6d97359"
      }
    },
    {
      "type": "door_group",
      "attributes": {
        "name": "Music & Automotive",
        "created_at": "2024-02-22T18:52:18Z",
        "updated_at": "2024-02-22T18:52:18Z"
      },
      "id": "55053dc4-757e-4017-a99d-9bc3f6aef47f",
      "links": {
        "self": "http://api.remotelock.dev/groups/55053dc4-757e-4017-a99d-9bc3f6aef47f"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a group

Request

Endpoint

GET /groups/:id

GET /groups/5be2cb67-78ab-489d-8d45-0e09e78312a3

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "door_group",
    "attributes": {
      "name": "Indoor Locks",
      "created_at": "2024-02-22T18:52:18Z",
      "updated_at": "2024-02-22T18:52:18Z"
    },
    "id": "5be2cb67-78ab-489d-8d45-0e09e78312a3",
    "links": {
      "self": "http://api.remotelock.dev/groups/5be2cb67-78ab-489d-8d45-0e09e78312a3"
    }
  }
}

Create a door group

Request

Endpoint

POST /groups

POST /groups

Parameters

{
  "type": "door_group",
  "attributes": {
    "name": "Warehouse doors"
  }
}
Name Description
type required door_group
attributes[name] required Door group name

Response


201 Created
{
  "data": {
    "type": "door_group",
    "attributes": {
      "name": "Warehouse doors",
      "created_at": "2024-02-22T18:52:19Z",
      "updated_at": "2024-02-22T18:52:19Z"
    },
    "id": "28a9701d-ac00-47d0-a25c-53f436fa7514",
    "links": {
      "self": "http://api.remotelock.dev/groups/28a9701d-ac00-47d0-a25c-53f436fa7514"
    }
  }
}

Update a group

Request

Endpoint

PUT /groups/:id

PUT /groups/427ac54a-c2f1-4d47-a76b-445045f78d35

Parameters

{
  "attributes": {
    "name": "Inner doors"
  }
}
Name Description
attributes[name] Group name

Response


200 OK
{
  "data": {
    "type": "door_group",
    "attributes": {
      "name": "Inner doors",
      "created_at": "2024-02-22T18:52:19Z",
      "updated_at": "2024-02-22T18:52:19Z"
    },
    "id": "427ac54a-c2f1-4d47-a76b-445045f78d35",
    "links": {
      "self": "http://api.remotelock.dev/groups/427ac54a-c2f1-4d47-a76b-445045f78d35"
    }
  }
}

Delete a group

Request

Endpoint

DELETE /groups/:id

DELETE /groups/095942c8-d94b-49a7-80a7-b257dccd5e2e

Parameters

None.

Response


204 No Content

Igloo Guests

Get all igloo lock guests

Request

Endpoint

GET /igloo_guests

GET /igloo_guests

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "igloo_guest",
      "attributes": {
        "name": "Lurlene Crist",
        "email": "marvin.kunde@schuster-rowe.com",
        "starts_at": "2024-02-28T00:00:00",
        "ends_at": "2024-03-29T00:00:00",
        "igloo_lock_id": "bef4c40b-1612-4859-bd5f-c21acc0bd352",
        "created_at": "2024-02-22T18:52:55Z",
        "updated_at": "2024-02-22T18:52:55Z",
        "code": "1234567"
      },
      "id": "93127385-0daf-49bd-9885-404b08a3c46b",
      "links": {
        "self": "http://api.remotelock.dev/igloo_guests/93127385-0daf-49bd-9885-404b08a3c46b"
      }
    },
    {
      "type": "igloo_guest",
      "attributes": {
        "name": "Mrs. Maria Rutherford",
        "email": "cory@moen.name",
        "starts_at": "2024-02-23T00:00:00",
        "ends_at": "2024-03-15T00:00:00",
        "igloo_lock_id": "bef4c40b-1612-4859-bd5f-c21acc0bd352",
        "created_at": "2024-02-22T18:52:55Z",
        "updated_at": "2024-02-22T18:52:55Z",
        "code": "1234567"
      },
      "id": "3ffa5d81-fcc1-470c-b148-054f42dcdcee",
      "links": {
        "self": "http://api.remotelock.dev/igloo_guests/3ffa5d81-fcc1-470c-b148-054f42dcdcee"
      }
    },
    {
      "type": "igloo_guest",
      "attributes": {
        "name": "Jamila Quitzon",
        "email": "jeremy_schmeler@fahey.com",
        "starts_at": "2024-03-02T00:00:00",
        "ends_at": "2024-03-29T00:00:00",
        "igloo_lock_id": "0b0c94cc-1d50-4ffe-8078-4650a2eb2f0d",
        "created_at": "2024-02-22T18:52:55Z",
        "updated_at": "2024-02-22T18:52:55Z",
        "code": "1234567"
      },
      "id": "1e8253a9-5855-45fc-a72a-330d33f4a4d3",
      "links": {
        "self": "http://api.remotelock.dev/igloo_guests/1e8253a9-5855-45fc-a72a-330d33f4a4d3"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 3,
    "total_pages": 1
  }
}

Get an igloo guest

Request

Endpoint

GET /igloo_guests/:id

GET /igloo_guests/00a43f0b-c669-45b0-a690-c80d680b342b

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "igloo_guest",
    "attributes": {
      "name": "Genaro Stoltenberg",
      "email": "guadalupe.pfannerstill@rutherford.name",
      "starts_at": "2024-02-29T00:00:00",
      "ends_at": "2024-03-24T00:00:00",
      "igloo_lock_id": "08bfc0d0-c0b8-4340-b920-1700075bb70a",
      "created_at": "2024-02-22T18:52:56Z",
      "updated_at": "2024-02-22T18:52:56Z",
      "code": "678123"
    },
    "id": "00a43f0b-c669-45b0-a690-c80d680b342b",
    "links": {
      "self": "http://api.remotelock.dev/igloo_guests/00a43f0b-c669-45b0-a690-c80d680b342b"
    }
  }
}

Create an igloo guest

Request

Endpoint

POST /igloo_guests

POST /igloo_guests

Parameters

{
  "attributes": {
    "igloo_lock_id": "8a47d1e5-8316-4fa5-b6a8-33df80ae59a2",
    "name": "Ann Smith",
    "starts_at": "2024-02-22 18:52:56 UTC",
    "ends_at": "2024-02-23 18:52:56 UTC",
    "email": "eilene@halvorson-kemmer.name"
  }
}
Name Description
attributes[igloo_lock_id] required Igloo Lock
attributes[name] required Name
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[email] E-mail address of the guest

Response


201 Created
{
  "data": {
    "type": "igloo_guest",
    "attributes": {
      "name": "Ann Smith",
      "email": "eilene@halvorson-kemmer.name",
      "starts_at": "2024-02-22T18:00:00",
      "ends_at": "2024-02-23T18:00:00",
      "igloo_lock_id": "8a47d1e5-8316-4fa5-b6a8-33df80ae59a2",
      "created_at": "2024-02-22T18:52:56Z",
      "updated_at": "2024-02-22T18:52:56Z",
      "code": "1234567"
    },
    "id": "bd14bcee-6329-4ffa-acb9-cd4dfb3260ec",
    "links": {
      "self": "http://api.remotelock.dev/igloo_guests/bd14bcee-6329-4ffa-acb9-cd4dfb3260ec"
    }
  }
}

Update an igloo guest

Request

Endpoint

PUT /igloo_guests/:id

PUT /igloo_guests/fbd515dc-a57f-4260-a118-7965238be2d7

Parameters

{
  "attributes": {
    "name": "Jonatan Doery"
  }
}
Name Description
attributes[name] Name
attributes[email] Email

Response


200 OK
{
  "data": {
    "type": "igloo_guest",
    "attributes": {
      "name": "Jonatan Doery",
      "email": "cristopher.white@yost.info",
      "starts_at": "2024-02-23T00:00:00",
      "ends_at": "2024-03-15T00:00:00",
      "igloo_lock_id": "8754b80b-64e8-41c6-8172-315d863890f0",
      "created_at": "2024-02-22T18:52:56Z",
      "updated_at": "2024-02-22T18:52:57Z",
      "code": "1234567"
    },
    "id": "fbd515dc-a57f-4260-a118-7965238be2d7",
    "links": {
      "self": "http://api.remotelock.dev/igloo_guests/fbd515dc-a57f-4260-a118-7965238be2d7"
    }
  }
}

Discard an igloo guest

Request

Endpoint

DELETE /igloo_guests/:id

DELETE /igloo_guests/f3d9c905-9fb5-4410-95f6-5a8a8b49b5ca

Parameters

None.

Response


204 No Content

Kore ReadyPINs

Get all ReadyPINs

ReadyPINs are ideal for providing date/time based temporary guest access to locks without a network. Instead of relying on a network connection to the lock, the access information is actually carried within the PIN code itself.

Status

Request

Endpoint

GET /kore_ready_pins

GET /kore_ready_pins

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "kore_ready_pin",
      "attributes": {
        "uuid": "86f5db59-cd87-4ed6-a799-3bb03022e239",
        "name": "Argentina Lockman",
        "email": "marguerite.anderson@rodriguez-langworth.org",
        "starts_at": "2024-02-22T00:00:00",
        "ends_at": "2024-02-24T00:00:00",
        "status": "current",
        "source": null,
        "created_at": "2024-02-22T18:53:02Z",
        "updated_at": "2024-02-22T18:53:02Z",
        "pin": "2607668117",
        "lock_id": "c77f741f-4395-4afe-8212-a834c2223eba"
      },
      "id": "86f5db59-cd87-4ed6-a799-3bb03022e239",
      "links": {
        "self": "http://api.remotelock.dev/kore_ready_pins/86f5db59-cd87-4ed6-a799-3bb03022e239",
        "lock": "http://api.remotelock.dev/devices/c77f741f-4395-4afe-8212-a834c2223eba"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 1,
    "total_pages": 1
  }
}

Get a ReadyPIN

Request

Endpoint

GET /kore_ready_pins/:id

GET /kore_ready_pins/2526fda1-1460-4e5d-9def-56979f4761e5

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "Isidro Simonis",
      "email": "sharonda@damore.io",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-02-22T18:53:02Z",
      "updated_at": "2024-02-22T18:53:02Z",
      "pin": null,
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null,
      "starts_at": "2024-02-22T00:00:00",
      "ends_at": "2024-02-24T00:00:00",
      "ready_pins": [
        "1914276643"
      ],
      "ready_pin_model_id": "9416e53a-d7cd-4fa2-b18a-b375accb178f"
    },
    "id": "2526fda1-1460-4e5d-9def-56979f4761e5",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/2526fda1-1460-4e5d-9def-56979f4761e5",
      "ready_pin_model": "http://api.remotelock.dev/ready_pin_models/9416e53a-d7cd-4fa2-b18a-b375accb178f"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Create a ReadyPIN

Request

Endpoint

POST /kore_ready_pins

POST /kore_ready_pins

Parameters

{
  "attributes": {
    "name": "Ann Smith",
    "lock_id": "335064fa-c0c4-4550-8153-2cdc0d3c48b7",
    "starts_at": "2021-03-20T09:00:00",
    "ends_at": "2021-03-27T17:00:00",
    "email": "ann@smith.com"
  }
}
Name Description
attributes[name] required Name
attributes[lock_id] required Lock
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone (only hours are supported).
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone (only hours are supported).
attributes[email] Email

Response


201 Created
{
  "data": {
    "type": "kore_ready_pin",
    "attributes": {
      "uuid": "e925057d-3889-40d8-9dd9-bcf09b4abe08",
      "name": "Ann Smith",
      "email": "ann@smith.com",
      "starts_at": "2021-03-20T09:00:00",
      "ends_at": "2021-03-27T17:00:00",
      "status": "current",
      "source": null,
      "created_at": "2021-03-22T00:00:00Z",
      "updated_at": "2021-03-22T00:00:00Z",
      "pin": "1234512345",
      "lock_id": "335064fa-c0c4-4550-8153-2cdc0d3c48b7"
    },
    "id": "e925057d-3889-40d8-9dd9-bcf09b4abe08",
    "links": {
      "self": "http://api.remotelock.dev/kore_ready_pins/e925057d-3889-40d8-9dd9-bcf09b4abe08",
      "lock": "http://api.remotelock.dev/devices/335064fa-c0c4-4550-8153-2cdc0d3c48b7"
    }
  }
}

Update a ReadyPIN

Updating of starts_at or ends_at is not allowed.

Request

Endpoint

PUT /kore_ready_pins/:id

PUT /kore_ready_pins/ff7c77cc-7ad3-4c5f-87f0-affc681ec012

Parameters

{
  "attributes": {
    "name": "Mike Smith",
    "email": "mike@smith.com"
  }
}
Name Description
attributes[name] Name
attributes[email] Email

Response


200 OK
{
  "data": {
    "type": "kore_ready_pin",
    "attributes": {
      "uuid": "ff7c77cc-7ad3-4c5f-87f0-affc681ec012",
      "name": "Mike Smith",
      "email": "mike@smith.com",
      "starts_at": "2024-02-22T00:00:00",
      "ends_at": "2024-02-24T00:00:00",
      "status": "current",
      "source": null,
      "created_at": "2024-02-22T18:53:03Z",
      "updated_at": "2024-02-22T18:53:03Z",
      "pin": "7888899171",
      "lock_id": "8683603f-1956-4177-828e-bfd7a2721f73"
    },
    "id": "ff7c77cc-7ad3-4c5f-87f0-affc681ec012",
    "links": {
      "self": "http://api.remotelock.dev/kore_ready_pins/ff7c77cc-7ad3-4c5f-87f0-affc681ec012",
      "lock": "http://api.remotelock.dev/devices/8683603f-1956-4177-828e-bfd7a2721f73"
    }
  }
}

Delete an expired ReadyPIN

Trying to delete a ReadyPIN will result in a 422 HTTP error if it's not expired.

Request

Endpoint

DELETE /kore_ready_pins/:id

DELETE /kore_ready_pins/7462be5b-6ebe-41ec-a9f2-39c993cc255f

Parameters

None.

Response


204 No Content

Locations

Get all locations

Request

Endpoint

GET /locations

GET /locations

Parameters

Name Description
sort Sortable attributes: created_at and name, default: name ascending

Response


200 OK
{
  "data": [
    {
      "type": "location",
      "attributes": {
        "name": "Operative asynchronous customer loyalty",
        "phone": null,
        "address": "3868 Wintheiser Dale",
        "address2": null,
        "city": null,
        "state": null,
        "postal_code": null,
        "country": null,
        "time_zone": "America/Denver",
        "created_at": "2024-02-22T18:53:03Z",
        "updated_at": "2024-02-22T18:53:03Z"
      },
      "id": "e38394e3-9a16-40b8-a10b-02b25519e210",
      "links": {
        "self": "http://api.remotelock.dev/locations/e38394e3-9a16-40b8-a10b-02b25519e210"
      }
    },
    {
      "type": "location",
      "attributes": {
        "name": "RemoteLock Headquarters",
        "phone": "(877) 254-5625",
        "address": "1325 S. Colorado Blvd",
        "address2": "Suite B400",
        "city": "Denver",
        "state": "CO",
        "postal_code": "80222",
        "country": "US",
        "time_zone": "America/Denver",
        "created_at": "2024-02-22T18:53:04Z",
        "updated_at": "2024-02-22T18:53:04Z"
      },
      "id": "5148dbee-eb1a-487a-a971-819a063079b9",
      "links": {
        "self": "http://api.remotelock.dev/locations/5148dbee-eb1a-487a-a971-819a063079b9"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a location

Request

Endpoint

GET /locations/:id

GET /locations/59761475-1f09-4124-949b-39122ba26284

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "location",
    "attributes": {
      "name": "RemoteLock Headquarters",
      "phone": "(877) 254-5625",
      "address": "1325 S. Colorado Blvd",
      "address2": "Suite B400",
      "city": "Denver",
      "state": "CO",
      "postal_code": "80222",
      "country": "US",
      "time_zone": "America/Denver",
      "created_at": "2024-02-22T18:53:04Z",
      "updated_at": "2024-02-22T18:53:04Z"
    },
    "id": "59761475-1f09-4124-949b-39122ba26284",
    "links": {
      "self": "http://api.remotelock.dev/locations/59761475-1f09-4124-949b-39122ba26284"
    }
  }
}

Create a location

Request

Endpoint

POST /locations

POST /locations

Parameters

{
  "attributes": {
    "name": "RemoteLock HQ",
    "phone": "(877) 254-5625",
    "address": "1325 S. Colorado Blvd",
    "address2": "Suite B400",
    "city": "Denver",
    "state": "CO",
    "postal_code": "80222",
    "country": "US",
    "time_zone": "America/Denver"
  }
}
Name Description
attributes[name] required Attributes name
attributes[phone] Attributes phone
attributes[address] Attributes address
attributes[address_2] Attributes address 2
attributes[city] Attributes city
attributes[state] Attributes state
attributes[postal_code] Attributes postal code
attributes[country] https://en.wikipedia.org/wiki/ISO_3166-1
attributes[time_zone] required https://en.wikipedia.org/wiki/List_of_tz_database_time_zones

Response


201 Created
{
  "data": {
    "type": "location",
    "attributes": {
      "name": "RemoteLock HQ",
      "phone": "(877) 254-5625",
      "address": "1325 S. Colorado Blvd",
      "address2": "Suite B400",
      "city": "Denver",
      "state": "CO",
      "postal_code": "80222",
      "country": "US",
      "time_zone": "America/Denver",
      "created_at": "2024-02-22T18:53:04Z",
      "updated_at": "2024-02-22T18:53:04Z"
    },
    "id": "f0a53e46-fa6b-48d6-94dc-0d3c9da34232",
    "links": {
      "self": "http://api.remotelock.dev/locations/f0a53e46-fa6b-48d6-94dc-0d3c9da34232"
    }
  }
}

Update a location

Request

Endpoint

PUT /locations/:id

PUT /locations/b630bebf-fffd-404d-bcf3-2e1d5633d108

Parameters

{
  "attributes": {
    "name": "RemoteLock HQ"
  }
}

None.

Response


200 OK
{
  "data": {
    "type": "location",
    "attributes": {
      "name": "RemoteLock HQ",
      "phone": "(877) 254-5625",
      "address": "1325 S. Colorado Blvd",
      "address2": "Suite B400",
      "city": "Denver",
      "state": "CO",
      "postal_code": "80222",
      "country": "US",
      "time_zone": "America/Denver",
      "created_at": "2024-02-22T18:53:04Z",
      "updated_at": "2024-02-22T18:53:05Z"
    },
    "id": "b630bebf-fffd-404d-bcf3-2e1d5633d108",
    "links": {
      "self": "http://api.remotelock.dev/locations/b630bebf-fffd-404d-bcf3-2e1d5633d108"
    }
  }
}

Delete a location

Request

Endpoint

DELETE /locations/:id

DELETE /locations/a0a38a8f-3db1-4538-a2c9-97979faeb836

Parameters

None.

Response


204 No Content

Models

Get all models

Request

Endpoint

GET /models

GET /models

Parameters

Name Description
sort Sortable attributes: number, default: none

Response


200 OK
{
  "data": [
    {
      "type": "model",
      "attributes": {
        "name": "RL-4000",
        "number": "RL-4000",
        "type": "resort_lock",
        "capabilities": {
          "connected": false,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "f0f89c55-6d57-4fac-b677-79cfb953f209",
      "links": {
        "self": "http://api.remotelock.dev/models/f0f89c55-6d57-4fac-b677-79cfb953f209"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "ZWaveLock",
        "number": "ZWaveLock",
        "type": "zwave_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "85156df0-1778-4b57-b9dd-0c675833b1cd",
      "links": {
        "self": "http://api.remotelock.dev/models/85156df0-1778-4b57-b9dd-0c675833b1cd"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "BE467/FE410",
        "number": "SchlageControl",
        "type": "connector_lock",
        "capabilities": {
          "connected": false,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": true,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "c477d391-659e-432d-a518-5b258dfdf859",
      "links": {
        "self": "http://api.remotelock.dev/models/c477d391-659e-432d-a518-5b258dfdf859"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-P50i",
        "number": "LS-P50i",
        "type": "power_plug",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "power_sources": [
            "hardwire"
          ],
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "77d2cd2b-b09d-42fd-98e4-a571f69f5f6d",
      "links": {
        "self": "http://api.remotelock.dev/models/77d2cd2b-b09d-42fd-98e4-a571f69f5f6d"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "BG (LS-3i)",
        "number": "LS-3i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "c438fcb3-1f04-40af-bb14-8a869a231837",
      "links": {
        "self": "http://api.remotelock.dev/models/c438fcb3-1f04-40af-bb14-8a869a231837"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "OpenEdge Series",
        "number": "OEMAIN",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": true,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "562707ac-be37-47d5-b4c0-fa66a8629c99",
      "links": {
        "self": "http://api.remotelock.dev/models/562707ac-be37-47d5-b4c0-fa66a8629c99"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "TTLock",
        "number": "TTLock",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "124e3245-a51b-4a7e-bc41-29a0f75bc000",
      "links": {
        "self": "http://api.remotelock.dev/models/124e3245-a51b-4a7e-bc41-29a0f75bc000"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-P100mi",
        "number": "LS-P100mi",
        "type": "power_plug",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "power_sources": [
            "hardwire"
          ],
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "8dbad264-e8cb-44c8-8226-2124f1f43a1d",
      "links": {
        "self": "http://api.remotelock.dev/models/8dbad264-e8cb-44c8-8226-2124f1f43a1d"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "PDQ",
        "number": "PDQ",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "f73585f6-64d1-4fe5-9bde-a24edc19bd3d",
      "links": {
        "self": "http://api.remotelock.dev/models/f73585f6-64d1-4fe5-9bde-a24edc19bd3d"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Sadiot Lock",
        "number": "SadiotLock",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 20,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "92c51f17-db6d-48ad-af0f-3a7cb2d6a020",
      "links": {
        "self": "http://api.remotelock.dev/models/92c51f17-db6d-48ad-af0f-3a7cb2d6a020"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "RG (LS-5i)",
        "number": "LS-5i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "bdd0cdc9-6401-49b8-ba2a-7223d52127fb",
      "links": {
        "self": "http://api.remotelock.dev/models/bdd0cdc9-6401-49b8-ba2a-7223d52127fb"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-DB500i",
        "number": "LS-DB500i",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": false,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "7afc4a9f-f89c-42db-b53f-e9e11f2072f5",
      "links": {
        "self": "http://api.remotelock.dev/models/7afc4a9f-f89c-42db-b53f-e9e11f2072f5"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "KIC KoreLine 4500, 5500, 6500",
        "number": "KIC-KL-Series",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "82228dfe-9861-4ac4-8b85-7ce436c67ac5",
      "links": {
        "self": "http://api.remotelock.dev/models/82228dfe-9861-4ac4-8b85-7ce436c67ac5"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-L500i",
        "number": "LS-L500i",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "e230fbdd-839f-4862-b4c0-6dc5e77f3b8e",
      "links": {
        "self": "http://api.remotelock.dev/models/e230fbdd-839f-4862-b4c0-6dc5e77f3b8e"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "E06",
        "number": "WEST-E06",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "249b4f96-39bb-411b-b67c-7e154ad5f811",
      "links": {
        "self": "http://api.remotelock.dev/models/249b4f96-39bb-411b-b67c-7e154ad5f811"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "YaleHome",
        "number": "YaleHome",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": false,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "heartbeat_intervals": [

          ],
          "hid_mobile_credential": false,
          "local_pins": false,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": true,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "3353f323-28b0-4405-a41d-aaa5a2504f3a",
      "links": {
        "self": "http://api.remotelock.dev/models/3353f323-28b0-4405-a41d-aaa5a2504f3a"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "MercuryElevator",
        "number": "MercuryElevator",
        "type": "acs_elevator",
        "capabilities": {
          "access_exception": true,
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": false,
          "hid_mobile_credential": true,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "777d7fc5-6ea1-40ea-aad1-89f1f4bda253",
      "links": {
        "self": "http://api.remotelock.dev/models/777d7fc5-6ea1-40ea-aad1-89f1f4bda253"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "MercuryElevatorFloor",
        "number": "MercuryElevatorFloor",
        "type": "acs_elevator_floor",
        "capabilities": {
          "access_exception": true,
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": false,
          "hid_mobile_credential": true,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "f6e72d81-f092-475d-973e-6a941922e24b",
      "links": {
        "self": "http://api.remotelock.dev/models/f6e72d81-f092-475d-973e-6a941922e24b"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "710 (CG / LS-7i)",
        "number": "LS-7i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "b624be79-5f76-4d86-a1d3-6d256e144f76",
      "links": {
        "self": "http://api.remotelock.dev/models/b624be79-5f76-4d86-a1d3-6d256e144f76"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Mercury",
        "number": "Mercury",
        "type": "acs_door",
        "capabilities": {
          "access_exception": true,
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": false,
          "hid_mobile_credential": true,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "eece62f2-252b-424d-b801-538641e5f191",
      "links": {
        "self": "http://api.remotelock.dev/models/eece62f2-252b-424d-b801-538641e5f191"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-90i",
        "number": "LS-90i",
        "type": "thermostat",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "fan_modes": [
            "on",
            "auto",
            "auto_circulate"
          ],
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "modes": [
            "heat",
            "cool",
            "auto",
            "off"
          ],
          "power_sources": [
            "hardwire"
          ],
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "1ff01096-2eff-4fde-a454-2a5f97cd3200",
      "links": {
        "self": "http://api.remotelock.dev/models/1ff01096-2eff-4fde-a454-2a5f97cd3200"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Schlage Encode Lock",
        "number": "SchlageEncode",
        "type": "schlage_home_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "e2b2ea5d-d885-4525-9dba-a42c452d08fa",
      "links": {
        "self": "http://api.remotelock.dev/models/e2b2ea5d-d885-4525-9dba-a42c452d08fa"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "RL-2000",
        "number": "RL-2000",
        "type": "resort_lock",
        "capabilities": {
          "connected": false,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "7be25409-5cce-4ae9-8594-9b8589917924",
      "links": {
        "self": "http://api.remotelock.dev/models/7be25409-5cce-4ae9-8594-9b8589917924"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "August",
        "number": "August",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": false,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "heartbeat_intervals": [

          ],
          "hid_mobile_credential": false,
          "local_pins": false,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": true,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "5d63fa15-f2af-4019-b01a-5ab0fd194346",
      "links": {
        "self": "http://api.remotelock.dev/models/5d63fa15-f2af-4019-b01a-5ab0fd194346"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Schlage Encode Plus Lock",
        "number": "SchlageEncodePlus",
        "type": "schlage_home_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "754558e9-f0cf-4475-a7b9-4752fcb26cc9",
      "links": {
        "self": "http://api.remotelock.dev/models/754558e9-f0cf-4475-a7b9-4752fcb26cc9"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 33,
    "total_pages": 2
  }
}

Get a model

Request

Endpoint

GET /models/:id

GET /models/1f7c0d7b-b3d3-4823-b118-5319178ec385

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "model",
    "attributes": {
      "name": "RL-4000",
      "number": "RL-4000",
      "type": "resort_lock",
      "capabilities": {
        "connected": false,
        "emulated_temporary_unlockable": false,
        "guest_deferrable": false,
        "hid_mobile_credential": false,
        "phone_credential": false,
        "pin_credential": false,
        "prox_card_credential": false,
        "ready_pin_credential": false,
        "registrable": true,
        "replaceable": false,
        "schlage_engage_smart_card_credential": false,
        "smart_card_credential": false,
        "wavelynx_mobile_credential": false
      }
    },
    "id": "1f7c0d7b-b3d3-4823-b118-5319178ec385",
    "links": {
      "self": "http://api.remotelock.dev/models/1f7c0d7b-b3d3-4823-b118-5319178ec385"
    }
  }
}

Notification Subscribers

Get all notification subscribers

Returns all notification subscriber types (homogeneous).

Request

Endpoint

GET /notification_subscribers

GET /notification_subscribers

Parameters

Name Description
[type] Filter by type(s). Supported types: email_notification_subscriber, text_notification_subscriber, and webhook_notification_subscriber
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "text_notification_subscriber",
      "attributes": {
        "name": "Edgar Haley",
        "phone": "919.658.8801 x536",
        "carrier": "tmobile",
        "active": true,
        "created_at": "2024-02-22T18:53:16Z",
        "updated_at": "2024-02-22T18:53:16Z"
      },
      "id": "487d95cd-89bd-463b-ae56-4ecd53ad3a77",
      "links": {
        "self": "http://api.remotelock.dev/notification_subscribers/487d95cd-89bd-463b-ae56-4ecd53ad3a77"
      }
    },
    {
      "type": "webhook_notification_subscriber",
      "attributes": {
        "name": "Kendall Hermann",
        "url": "https://www.google.com",
        "content_type": "form",
        "secret": "cf3f3783e5a8b38c4516d36a39e33eaa",
        "active": true,
        "created_at": "2024-02-22T18:53:16Z",
        "updated_at": "2024-02-22T18:53:16Z"
      },
      "id": "908db32e-e256-4e9d-8140-873baa147497",
      "links": {
        "self": "http://api.remotelock.dev/notification_subscribers/908db32e-e256-4e9d-8140-873baa147497"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a notification subscriber

Request

Endpoint

GET /notification_subscribers/:id

GET /notification_subscribers/f13b0d1b-f01e-441a-9079-de500848f0a5

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "text_notification_subscriber",
    "attributes": {
      "name": "Jackie Corkery LLD",
      "phone": "836.223.1241",
      "carrier": "telus",
      "active": true,
      "created_at": "2024-02-22T18:53:16Z",
      "updated_at": "2024-02-22T18:53:16Z"
    },
    "id": "f13b0d1b-f01e-441a-9079-de500848f0a5",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/f13b0d1b-f01e-441a-9079-de500848f0a5"
    }
  }
}

Update a notification subscriber

Parameters accepted: all used for create

Request

Endpoint

PUT /notification_subscribers/:id

PUT /notification_subscribers/4a58d19a-0a92-4c43-a082-586b656abc52

Parameters

{
  "attributes": {
    "active": false
  }
}

None.

Response


200 OK
{
  "data": {
    "type": "text_notification_subscriber",
    "attributes": {
      "name": "Justine Halvorson I",
      "phone": "955-878-5036 x1274",
      "carrier": "talkmore",
      "active": false,
      "created_at": "2024-02-22T18:53:17Z",
      "updated_at": "2024-02-22T18:53:17Z"
    },
    "id": "4a58d19a-0a92-4c43-a082-586b656abc52",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/4a58d19a-0a92-4c43-a082-586b656abc52"
    }
  }
}

Delete a notification subscriber

Request

Endpoint

DELETE /notification_subscribers/:id

DELETE /notification_subscribers/1349aa7a-89bc-4be6-8166-ea3c7f442196

Parameters

None.

Response


204 No Content

Delete the webhook notification subscriber

Request

Endpoint

DELETE /notification_subscribers/:id

DELETE /notification_subscribers/396c0df8-1894-44d8-bb90-20ebb58d31bb

Parameters

None.

Response


204 No Content

Delete a notification subscriber

Request

Endpoint

DELETE /notification_subscribers/:id

DELETE /notification_subscribers/bce35f80-aa06-4ef9-b7ef-935caf456ad9

Parameters

None.

Response


204 No Content

Create an email notification subscriber

Request

Endpoint

POST /notification_subscribers

POST /notification_subscribers

Parameters

{
  "type": "email_notification_subscriber",
  "attributes": {
    "active": true,
    "name": "John Doe",
    "email": "john@doe.com"
  }
}
Name Description
type required email_notification_subscriber
attributes[active] Whether the subscriber is active or not. The subscriber will not receive notifications if set to false. Default: true
attributes[name] required Name
attributes[email] required Email

Response


201 Created
{
  "data": {
    "type": "email_notification_subscriber",
    "attributes": {
      "name": "John Doe",
      "email": "john@doe.com",
      "active": true,
      "created_at": "2024-02-22T18:53:18Z",
      "updated_at": "2024-02-22T18:53:18Z"
    },
    "id": "f0b4e7e8-47b9-4d71-9117-3fbf08dcac97",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/f0b4e7e8-47b9-4d71-9117-3fbf08dcac97"
    }
  }
}

Create a text notification subscriber

Request

Endpoint

POST /notification_subscribers

POST /notification_subscribers

Parameters

{
  "type": "text_notification_subscriber",
  "attributes": {
    "active": true,
    "name": "John Doe",
    "phone": "303-317-3422",
    "carrier": "att"
  }
}
Name Description
type required text_notification_subscriber
attributes[active] Whether the subscriber is active or not. The subscriber will not receive notifications if set to false. Default: true
attributes[name] required Name
attributes[phone] required Phone Number
attributes[carrier] required Carrier

Response


201 Created
{
  "data": {
    "type": "text_notification_subscriber",
    "attributes": {
      "name": "John Doe",
      "phone": "303-317-3422",
      "carrier": "att",
      "active": true,
      "created_at": "2024-02-22T18:53:19Z",
      "updated_at": "2024-02-22T18:53:19Z"
    },
    "id": "ec68d49a-e3dc-47f8-a95d-2003b9e5c839",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/ec68d49a-e3dc-47f8-a95d-2003b9e5c839"
    }
  }
}

Create a webhook notification subscriber

Webhooks are HTTP callbacks that you can create to receive events as they happen to avoid polling from the events API endpoint.

Webhook endpoint requirements

  1. Must be secured with HTTPS
  2. Validate request from us using the X-Secret header provided when webhook was created
  3. Process the request within 3 seconds, otherwise the request will timeout and our server will schedule it for retry. To avoid exceeding this deadline, we recommend processing webhook requests outside of the request/response lifecycle
  4. Always respond with 200 range status code, otherwise our server will schedule the request for retry

Retry logic

Whenever your webhook endpoint responds with a non-200 range status code or exceeds the deadline, our server will timeout the request and schedule for retry.

Our server will retry failed requests according to the mapping below:

Most of the time, this is enough to fix an issue on the webhook target server.

Webhook deactivation

If any message cannot be acknowledged by the webhook endpoint after the retries, our server will automatically deactivate the webhook. When this happens, we send an email notifying about the deactivated webhook.

Recover missed data

The best way to recover data from a deactivated webhook is to fetch from the /events endpoint. A sort by created_at is available for that endpoint and your application can use data from the last received messages via webhook to find the stop point.

A webhook payload has a similar structure to the response of events endpoint. The important difference is that the root JSON key, data, is a single object on a webhook payload, whereas data is an array of objects on the events response.

Make sure the webhook handler is decoupled enough so that it's easy to use for a data recover scenario from /events.

Request

Endpoint

POST /notification_subscribers

POST /notification_subscribers

Parameters

{
  "type": "webhook_notification_subscriber",
  "attributes": {
    "active": true,
    "name": "John's webhook",
    "url": "https://google.com",
    "content_type": "form",
    "secret": "5f7c5b9ccedea8832a46cfca516da134"
  }
}
Name Description
type required webhook_notification_subscriber
attributes[active] Whether the subscriber is active or not. The subscriber will not receive notifications if set to false. Default: true
attributes[name] required Name
attributes[url] required Secure (HTTPS) URL
attributes[content_type] required Content-Type ("form" or "json"). Default is "form".
attributes[secret] "X-Secret" request header to verify it came from us

Response


201 Created
{
  "data": {
    "type": "webhook_notification_subscriber",
    "attributes": {
      "name": "John's webhook",
      "url": "https://google.com",
      "content_type": "form",
      "secret": "5f7c5b9ccedea8832a46cfca516da134",
      "active": true,
      "created_at": "2024-02-22T18:53:19Z",
      "updated_at": "2024-02-22T18:53:19Z"
    },
    "id": "16c130e8-d55d-45b1-a06d-0c4c13bbe3ce",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/16c130e8-d55d-45b1-a06d-0c4c13bbe3ce"
    }
  }
}

Notification Subscriptions

Get all notification subscriptions

Request

Endpoint

GET /notification_subscriptions

GET /notification_subscriptions

Parameters

Name Description
sort Sortable attributes: created_at, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "notification_subscription",
      "attributes": {
        "events": [
          {
            "event_type": "access_person_used"
          }
        ],
        "created_at": "2024-02-22T18:53:19Z",
        "updated_at": "2024-02-22T18:53:19Z",
        "subscriber_id": "3364579b-0901-4ec1-8381-b36509bc700f",
        "subscriber_type": "text_notification_subscriber",
        "publisher_id": "6db75f0e-9529-4189-874b-a7f50e7bf68e",
        "publisher_type": "account"
      },
      "id": "415f0cf4-9873-4d71-86b8-7f9f4315cdea",
      "links": {
        "self": "http://api.remotelock.dev/notification_subscriptions/415f0cf4-9873-4d71-86b8-7f9f4315cdea",
        "subscriber": "http://api.remotelock.dev/notification_subscribers/3364579b-0901-4ec1-8381-b36509bc700f",
        "publisher": "http://api.remotelock.dev/accounts/6db75f0e-9529-4189-874b-a7f50e7bf68e"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 1,
    "total_pages": 1
  }
}

Get a notification subscription

Request

Endpoint

GET /notification_subscriptions/:id

GET /notification_subscriptions/df6bf660-9085-4789-9370-dd885e3ec295

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_used"
        }
      ],
      "created_at": "2024-02-22T18:53:19Z",
      "updated_at": "2024-02-22T18:53:19Z",
      "subscriber_id": "df116863-6ea1-469c-8417-96ad50235820",
      "subscriber_type": "text_notification_subscriber",
      "publisher_id": "1adcde40-b1ef-4528-a4fe-87802b3e3521",
      "publisher_type": "account"
    },
    "id": "df6bf660-9085-4789-9370-dd885e3ec295",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscriptions/df6bf660-9085-4789-9370-dd885e3ec295",
      "subscriber": "http://api.remotelock.dev/notification_subscribers/df116863-6ea1-469c-8417-96ad50235820",
      "publisher": "http://api.remotelock.dev/accounts/1adcde40-b1ef-4528-a4fe-87802b3e3521"
    }
  }
}

Create a notification subscription

Notification Subscription is the combination of a Publisher, a Subscriber and the events to listen.

The event types contained in events must be compatible with the publisher type. Accounts and Locations can be combined with any event_type, but the others only work with their compatible event JSON Schemas:

{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "access_person_used"
      ]
    },
    "first_access": {
      "type": "boolean"
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "acs_door_opened",
        "acs_door_closed",
        "acs_door_held_open",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "battery_replaced",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "temperature_changed",
        "humidity_changed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "relay_enabled",
        "relay_disabled"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "kore_ready_pin_used"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlockedlocked"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}

Request

Endpoint

POST /notification_subscriptions

POST /notification_subscriptions

Parameters

{
  "attributes": {
    "events": [
      {
        "event_type": "access_person_used"
      },
      {
        "event_type": "acs_door_opened"
      },
      {
        "event_type": "acs_door_closed"
      },
      {
        "event_type": "acs_door_held_open"
      },
      {
        "event_type": "lock_requested"
      },
      {
        "event_type": "unlock_requested"
      },
      {
        "event_type": "temporary_unlock_requested"
      },
      {
        "event_type": "temporary_unlock_timeout"
      },
      {
        "event_type": "access_person_synced"
      },
      {
        "event_type": "access_person_sync_failed"
      },
      {
        "event_type": "access_guest_late_sync"
      },
      {
        "event_type": "reset"
      },
      {
        "event_type": "ready_pin_sync_failed"
      },
      {
        "event_type": "unlocked"
      },
      {
        "event_type": "locked"
      },
      {
        "event_type": "access_denied"
      },
      {
        "event_type": "jammed"
      },
      {
        "event_type": "connectivity"
      },
      {
        "event_type": "power_level_low"
      },
      {
        "event_type": "battery_replaced"
      },
      {
        "event_type": "temperature_changed"
      },
      {
        "event_type": "humidity_changed"
      },
      {
        "event_type": "relay_enabled"
      },
      {
        "event_type": "relay_disabled"
      },
      {
        "event_type": "kore_ready_pin_used"
      },
      {
        "event_type": "unlockedlocked"
      }
    ],
    "publisher_type": "account",
    "publisher_id": "d841e400-2210-4b6f-9433-f67ba9a28873",
    "subscriber_type": "text_notification_subscriber",
    "subscriber_id": "1aee7a52-a898-4648-b027-7566a0f57494"
  }
}
Name Description
attributes[events] required [{ "event_type": "a supported event type" }, ...]
attributes[publisher_type] required Publisher type: account, location, access_user, access_guest, kore_ready_pin, lock, thermostat, power_plug, acs_door, acs_controller, acs_elevator, acs_elevator_floor, connector_lock, zwave_lock, schlage_home_lock or igloo_lock
attributes[publisher_id] required Publisher id
attributes[subscriber_type] required Subscriber type: text_notification_subscriber, email_notification_subscriber or webhook_notification_subscriber
attributes[subscriber_id] required Subscriber id

Response


201 Created
{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_used"
        },
        {
          "event_type": "acs_door_opened"
        },
        {
          "event_type": "acs_door_closed"
        },
        {
          "event_type": "acs_door_held_open"
        },
        {
          "event_type": "lock_requested"
        },
        {
          "event_type": "unlock_requested"
        },
        {
          "event_type": "temporary_unlock_requested"
        },
        {
          "event_type": "temporary_unlock_timeout"
        },
        {
          "event_type": "access_person_synced"
        },
        {
          "event_type": "access_person_sync_failed"
        },
        {
          "event_type": "access_guest_late_sync"
        },
        {
          "event_type": "reset"
        },
        {
          "event_type": "ready_pin_sync_failed"
        },
        {
          "event_type": "unlocked"
        },
        {
          "event_type": "locked"
        },
        {
          "event_type": "access_denied"
        },
        {
          "event_type": "jammed"
        },
        {
          "event_type": "connectivity"
        },
        {
          "event_type": "power_level_low"
        },
        {
          "event_type": "battery_replaced"
        },
        {
          "event_type": "temperature_changed"
        },
        {
          "event_type": "humidity_changed"
        },
        {
          "event_type": "relay_enabled"
        },
        {
          "event_type": "relay_disabled"
        },
        {
          "event_type": "kore_ready_pin_used"
        },
        {
          "event_type": "unlockedlocked"
        }
      ],
      "created_at": "2024-02-22T18:53:20Z",
      "updated_at": "2024-02-22T18:53:20Z",
      "subscriber_id": "1aee7a52-a898-4648-b027-7566a0f57494",
      "subscriber_type": "text_notification_subscriber",
      "publisher_id": "d841e400-2210-4b6f-9433-f67ba9a28873",
      "publisher_type": "account"
    },
    "id": "1f2d757f-7811-4d11-9b18-3a0d60c5b333",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscriptions/1f2d757f-7811-4d11-9b18-3a0d60c5b333",
      "subscriber": "http://api.remotelock.dev/notification_subscribers/1aee7a52-a898-4648-b027-7566a0f57494",
      "publisher": "http://api.remotelock.dev/account"
    }
  }
}

Update a notification subscription

Request

Endpoint

PUT /notification_subscriptions/:id

PUT /notification_subscriptions/0c3d0b7b-f746-4e80-92fd-8be4f41e2f5e

Parameters

{
  "attributes": {
    "events": [
      {
        "event_type": "access_person_used"
      },
      {
        "event_type": "acs_door_held_open"
      }
    ]
  }
}
Name Description
attributes[events] [{ "event_type": "a supported event type" }, ...]
attributes[publisher_type] Publisher type: account, location, access_user, access_guest, kore_ready_pin, lock, thermostat, power_plug, acs_door, acs_controller, acs_elevator, acs_elevator_floor, connector_lock, zwave_lock, schlage_home_lock or igloo_lock
attributes[publisher_id] Publisher id
attributes[subscriber_type] Subscriber type: text_notification_subscriber, email_notification_subscriber or webhook_notification_subscriber
attributes[subscriber_id] Subscriber id

Response


200 OK
{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_used"
        },
        {
          "event_type": "acs_door_held_open"
        }
      ],
      "created_at": "2024-02-22T18:53:20Z",
      "updated_at": "2024-02-22T18:53:20Z",
      "subscriber_id": "65ae1c7d-7795-49b7-9f72-973a94e14c65",
      "subscriber_type": "text_notification_subscriber",
      "publisher_id": "c78e7fd8-f134-4ac0-a931-71ec8884c404",
      "publisher_type": "account"
    },
    "id": "0c3d0b7b-f746-4e80-92fd-8be4f41e2f5e",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscriptions/0c3d0b7b-f746-4e80-92fd-8be4f41e2f5e",
      "subscriber": "http://api.remotelock.dev/notification_subscribers/65ae1c7d-7795-49b7-9f72-973a94e14c65",
      "publisher": "http://api.remotelock.dev/accounts/c78e7fd8-f134-4ac0-a931-71ec8884c404"
    }
  }
}

Delete a notification subscription

Request

Endpoint

DELETE /notification_subscriptions/:id

DELETE /notification_subscriptions/9d397571-35e4-49f3-9c04-f9b2c9ef0226

Parameters

None.

Response


204 No Content

Notifications

Get all notifications

Request

Endpoint

GET /notifications

GET /notifications

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "notification",
      "attributes": {
        "created_at": "2024-02-22T18:53:20Z",
        "updated_at": "2024-02-22T18:53:20Z",
        "subscriber_id": "4da60dc1-58ca-43bd-860f-91cae1235343",
        "subscriber_type": "text_notification_subscriber",
        "publisher_id": "63746509-c1df-4c9a-8317-53bdf0d3063b",
        "publisher_type": "lock",
        "event_id": "f63dc0ca-e295-40ea-8144-74e51b700982",
        "event_type": "unlocked_event"
      },
      "id": "91871fbf-e9ea-48ea-a6f8-2098ae5ce98c",
      "links": {
        "self": "http://api.remotelock.dev/notifications/91871fbf-e9ea-48ea-a6f8-2098ae5ce98c",
        "subscriber": "http://api.remotelock.dev/notification_subscribers/4da60dc1-58ca-43bd-860f-91cae1235343",
        "publisher": "http://api.remotelock.dev/devices/63746509-c1df-4c9a-8317-53bdf0d3063b",
        "event": "http://api.remotelock.dev/events/f63dc0ca-e295-40ea-8144-74e51b700982"
      }
    },
    {
      "type": "notification",
      "attributes": {
        "created_at": "2024-02-22T18:53:20Z",
        "updated_at": "2024-02-22T18:53:20Z",
        "subscriber_id": "99f54446-415a-4036-97d2-580164336f8f",
        "subscriber_type": "email_notification_subscriber",
        "publisher_id": "63746509-c1df-4c9a-8317-53bdf0d3063b",
        "publisher_type": "lock",
        "event_id": "f63dc0ca-e295-40ea-8144-74e51b700982",
        "event_type": "unlocked_event"
      },
      "id": "272df693-469b-4e43-b616-0bf32bb16832",
      "links": {
        "self": "http://api.remotelock.dev/notifications/272df693-469b-4e43-b616-0bf32bb16832",
        "subscriber": "http://api.remotelock.dev/notification_subscribers/99f54446-415a-4036-97d2-580164336f8f",
        "publisher": "http://api.remotelock.dev/devices/63746509-c1df-4c9a-8317-53bdf0d3063b",
        "event": "http://api.remotelock.dev/events/f63dc0ca-e295-40ea-8144-74e51b700982"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Ready PIN Models

Get all ready pin models

Request

Endpoint

GET /ready_pin_models

GET /ready_pin_models

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "ready_pin_model",
      "attributes": {
        "has_long_mode": true,
        "long_mode_hint": null,
        "long_mode_interval": 32,
        "max_duration": 365,
        "has_hourly_granularity": true,
        "name": "KeyInCode / Remotelock",
        "long_mode_start_hour": 8,
        "long_mode_end_hour": 20,
        "created_at": "2024-02-22T18:53:23Z",
        "updated_at": "2024-02-22T18:53:23Z"
      },
      "id": "4f2e4c75-d681-4aa2-84a2-c0bd686485cd",
      "links": {
        "self": "http://api.remotelock.dev/ready_pin_models/4f2e4c75-d681-4aa2-84a2-c0bd686485cd"
      }
    },
    {
      "type": "ready_pin_model",
      "attributes": {
        "has_long_mode": false,
        "long_mode_hint": null,
        "long_mode_interval": null,
        "max_duration": 365,
        "has_hourly_granularity": true,
        "name": "Igloolock",
        "long_mode_start_hour": null,
        "long_mode_end_hour": null,
        "created_at": "2024-02-22T18:53:23Z",
        "updated_at": "2024-02-22T18:53:23Z"
      },
      "id": "7a362dd0-ae2d-4ec6-b676-cd41d3550769",
      "links": {
        "self": "http://api.remotelock.dev/ready_pin_models/7a362dd0-ae2d-4ec6-b676-cd41d3550769"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Resort Lock Guests

Get all resort lock guests

Request

Endpoint

GET /resort_lock_guests

GET /resort_lock_guests

Parameters

Name Description
sort Sortable attributes: created_at, name, starts_at, and ends_at, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "resort_lock_guest",
      "attributes": {
        "name": "John Doe",
        "email": "john.doe@email.com",
        "starts_at": "2024-03-03T18:00:00",
        "ends_at": "2024-03-07T18:00:00",
        "one_time_access": false,
        "status": "upcoming",
        "source": null,
        "guest_source": null,
        "created_at": "2024-02-22T18:53:25Z",
        "updated_at": "2024-02-22T18:53:25Z",
        "pin": "1234567890",
        "resort_lock_id": "6e386336-bc78-4267-9b50-07c9c4c89dfd"
      },
      "id": "e48b9bc3-0664-4a6b-aff3-f61ffe32ab7f",
      "links": {
        "self": "http://api.remotelock.dev/resort_lock_guests/e48b9bc3-0664-4a6b-aff3-f61ffe32ab7f",
        "resort_lock": "http://api.remotelock.dev/devices/6e386336-bc78-4267-9b50-07c9c4c89dfd"
      }
    },
    {
      "type": "resort_lock_guest",
      "attributes": {
        "name": "Apolonia Nienow",
        "email": "milton@lind.org",
        "starts_at": "2024-02-22T18:00:00",
        "ends_at": "2024-02-24T18:00:00",
        "one_time_access": false,
        "status": "current",
        "source": null,
        "guest_source": null,
        "created_at": "2024-02-22T18:53:25Z",
        "updated_at": "2024-02-22T18:53:25Z",
        "pin": "1390824578",
        "resort_lock_id": "6e386336-bc78-4267-9b50-07c9c4c89dfd"
      },
      "id": "6f541f56-a9be-4fb2-8e19-5eec7af077d5",
      "links": {
        "self": "http://api.remotelock.dev/resort_lock_guests/6f541f56-a9be-4fb2-8e19-5eec7af077d5",
        "resort_lock": "http://api.remotelock.dev/devices/6e386336-bc78-4267-9b50-07c9c4c89dfd"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a resort lock guest

Request

Endpoint

GET /resort_lock_guests/:id

GET /resort_lock_guests/1c83690a-c2e7-46de-8688-39f7a7cf02ba

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "John Doe",
      "email": "john.doe@email.com",
      "starts_at": "2024-03-03T18:00:00",
      "ends_at": "2024-03-07T18:00:00",
      "one_time_access": false,
      "status": "upcoming",
      "source": null,
      "guest_source": null,
      "created_at": "2024-02-22T18:53:26Z",
      "updated_at": "2024-02-22T18:53:26Z",
      "pin": "1234567890",
      "resort_lock_id": "afb197c3-6590-448f-9b42-26745a12c970"
    },
    "id": "1c83690a-c2e7-46de-8688-39f7a7cf02ba",
    "links": {
      "self": "http://api.remotelock.dev/resort_lock_guests/1c83690a-c2e7-46de-8688-39f7a7cf02ba",
      "resort_lock": "http://api.remotelock.dev/devices/afb197c3-6590-448f-9b42-26745a12c970"
    }
  }
}

Create a resort lock guest

'Resort lock guest' has temporary location access limited by 'starts_at' and 'ends_at' parameters.

Request

Endpoint

POST /resort_lock_guests

POST /resort_lock_guests

Parameters

{
  "attributes": {
    "resort_lock_id": "c26e33e2-6c11-4894-88a5-5d2df388435f",
    "name": "Ann Smith",
    "starts_at": "2020-01-02T13:00:00",
    "ends_at": "2021-01-02T16:00:00",
    "email": "rafael_dubuque@bernier.io"
  }
}
Name Description
attributes[resort_lock_id] required Resort Lock
attributes[name] required Name
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[email] Email
attributes[one_time_access] This PIN is only valid for a single entry between starts_at and ends_at. Default is false.

Response


201 Created
{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "Ann Smith",
      "email": "rafael_dubuque@bernier.io",
      "starts_at": "2020-01-02T13:00:00",
      "ends_at": "2021-01-02T16:00:00",
      "one_time_access": false,
      "status": "expired",
      "source": null,
      "guest_source": null,
      "created_at": "2024-02-22T18:53:26Z",
      "updated_at": "2024-02-22T18:53:26Z",
      "pin": "814673822230",
      "resort_lock_id": "c26e33e2-6c11-4894-88a5-5d2df388435f"
    },
    "id": "f13c2eb0-027d-4c7e-ab60-8f05f96b990e",
    "links": {
      "self": "http://api.remotelock.dev/resort_lock_guests/f13c2eb0-027d-4c7e-ab60-8f05f96b990e",
      "resort_lock": "http://api.remotelock.dev/devices/c26e33e2-6c11-4894-88a5-5d2df388435f"
    }
  }
}

Update a resort lock guest

Request

Endpoint

PUT /resort_lock_guests/:id

PUT /resort_lock_guests/e4390e5a-091c-4fa3-99db-12a04cfd7f3b

Parameters

{
  "attributes": {
    "name": "Jonatan Doery"
  }
}
Name Description
attributes[name] Name
attributes[email] Email

Response


200 OK
{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "Jonatan Doery",
      "email": "john.doe@email.com",
      "starts_at": "2024-03-03T18:00:00",
      "ends_at": "2024-03-07T18:00:00",
      "one_time_access": false,
      "status": "upcoming",
      "source": null,
      "guest_source": null,
      "created_at": "2024-02-22T18:53:27Z",
      "updated_at": "2024-02-22T18:53:27Z",
      "pin": "1234567890",
      "resort_lock_id": "4c9878a7-7ce5-41dc-813c-1fcfc2507c2b"
    },
    "id": "e4390e5a-091c-4fa3-99db-12a04cfd7f3b",
    "links": {
      "self": "http://api.remotelock.dev/resort_lock_guests/e4390e5a-091c-4fa3-99db-12a04cfd7f3b",
      "resort_lock": "http://api.remotelock.dev/devices/4c9878a7-7ce5-41dc-813c-1fcfc2507c2b"
    }
  }
}

Delete a resort lock guest

Request

Endpoint

DELETE /resort_lock_guests/:id

DELETE /resort_lock_guests/fcdf5517-44cd-4c22-889c-471dbe3ebdec

Parameters

None.

Response


204 No Content

Send access instructions email to resort lock guest

Request

Endpoint

POST /resort_lock_guests/:id/email/notify

POST /resort_lock_guests/dab0efe7-6b8a-4526-b38d-589a3c58ee9e/email/notify

Parameters

None.

Response


200 OK

Preview resort lock guest access instructions email

Request

Endpoint

GET /resort_lock_guests/:id/email/preview

GET /resort_lock_guests/97ee5883-2154-4842-bb22-0555829f1604/email/preview

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_instruction_guest_email_template",
    "attributes": {
      "subject": "Access instructions",
      "body": "<p>Dear John Doe,</p>\n\n<p>Here is your access code for your upcoming stay with us. Our property is equipped with a keyless entry door lock for your convenience.</p>\n\n<p>Access Code: 123-456-7890</p>\n\n<table cellspacing=\"0\" cellpadding=\"0\" width=\"100%\" id=\"access-instructions\">\n  \n    <tr>\n      <td colspan=\"3\" width=\"100%\" align=\"left\" valign=\"top\">\n        Profit-focused content-based service-desk\n        (9096 Gerhold Ports)\n      </td>\n    </tr>\n\n    \n      <tr>\n        <td width=\"3%\" align=\"left\" valign=\"top\"></td>\n        <td colspan=\"2\" width=\"97%\" align=\"left\" valign=\"top\">\n          <b>RL-4000 - 1EEA1L0B0B4FBE01</b>\n        </td>\n      </tr>\n      <tr>\n        <td width=\"3%\" align=\"left\" valign=\"top\"></td>\n        <td width=\"3%\" align=\"left\" valign=\"top\"></td>\n        <td width=\"94%\" align=\"left\" valign=\"top\">\n          \n            \n            <br/>\n            Access times:\n            March 3, 2024  6:00 PM to March 7, 2024  6:00 PM\n            <br/>\n          \n          Access instruction:\n          <p><strong>Lock Instructions:</strong><br>\nThere are two methods to opening the lock on your vacation rental. One is to simply enter the 10 (or 12 if provided) digit Access Code above, followed by the &#39;#&#39; key. The other is to create your own shorter code for use during your stay.</p>\n\n<p>Method 1: Use Default Access Code Enter the following on the lock’s keypad: Access Code, # (Door will unlock)</p>\n\n<p>Method 2: Create Your Own Code (Can be 3 – 5 Digits)<br>\nStep 1: Hold the * key until green light is solid (About 2 seconds), then release.<br>\nStep 2: While green light is lit, enter Access Code, #, Your Own Code, #<br>\nNow you have programmed your own code into the lock. Next step is to unlock the door using the code you just created.<br>\nStep 3: Enter Your Code, # (Door will unlock)</p>\n\n        </td>\n      </tr>\n    \n  \n</table>\n\n<p>If you have any questions, please feel free to call us at (Phone not provided) or email at <a href=\"mailto:russ_sipes@heidenreich.name\">russ_sipes@heidenreich.name</a>.</p>\n\n<p>Regards,</p>\n\n<p>Albert Heathcote</p>\n",
      "from_name": "Albert Heathcote",
      "reply_to": "russ_sipes@heidenreich.name",
      "cc": null,
      "bcc": null
    },
    "links": {
      "self": "http://api.remotelock.dev/access_instruction_guest_email_template/preview"
    }
  }
}

Schedules

Get all schedule types (homogeneous)

Request

Endpoint

GET /schedules

GET /schedules

Parameters

Name Description
[type] Filter by type(s). Supported types: auto_lock_schedule, lock_action_schedule, access_schedule, power_plug_schedule, and thermostat_schedule
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "access_schedule",
      "attributes": {
        "name": "Minus quod nisi sed.",
        "mon": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "tue": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "wed": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "thu": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "fri": [
          {
            "start_time": "09:00",
            "end_time": "15:00"
          }
        ],
        "sat": [
          {
            "start_time": "09:00",
            "end_time": "15:00"
          }
        ],
        "sun": [
          {
            "start_time": "09:00",
            "end_time": "15:00"
          }
        ],
        "created_at": "2024-02-22T18:53:30Z",
        "updated_at": "2024-02-22T18:53:30Z"
      },
      "id": "5f973e5b-a158-4d5e-b3d6-d31450ce443e",
      "links": {
        "self": "http://api.remotelock.dev/schedules/5f973e5b-a158-4d5e-b3d6-d31450ce443e"
      }
    },
    {
      "type": "auto_lock_schedule",
      "attributes": {
        "name": "In sequi aut in.",
        "mon": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "tue": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "wed": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "thu": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "fri": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "15:00",
            "enable": true
          }
        ],
        "sat": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "15:00",
            "enable": true
          }
        ],
        "sun": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "15:00",
            "enable": true
          }
        ],
        "created_at": "2024-02-22T18:53:30Z",
        "updated_at": "2024-02-22T18:53:30Z"
      },
      "id": "8a7cf988-2669-4c3f-b21a-664bbf96b96d",
      "links": {
        "self": "http://api.remotelock.dev/schedules/8a7cf988-2669-4c3f-b21a-664bbf96b96d"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a schedule

Request

Endpoint

GET /schedules/:id

GET /schedules/eb652e98-47ba-4040-b998-6ddbc4927d32

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_schedule",
    "attributes": {
      "name": "Molestias et culpa laborum.",
      "mon": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "tue": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "wed": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "thu": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "fri": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sat": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sun": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "created_at": "2024-02-22T18:53:30Z",
      "updated_at": "2024-02-22T18:53:30Z"
    },
    "id": "eb652e98-47ba-4040-b998-6ddbc4927d32",
    "links": {
      "self": "http://api.remotelock.dev/schedules/eb652e98-47ba-4040-b998-6ddbc4927d32"
    }
  }
}

Update a schedule

Parameters accepted: all used for create

Request

Endpoint

PUT /schedules/:id

PUT /schedules/1ec7f3dd-df82-443b-916d-50a399cc40e5

Parameters

{
  "attributes": {
    "name": "New schedule name"
  }
}

None.

Response


200 OK
{
  "data": {
    "type": "access_schedule",
    "attributes": {
      "name": "New schedule name",
      "mon": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "tue": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "wed": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "thu": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "fri": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sat": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sun": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "created_at": "2024-02-22T18:53:30Z",
      "updated_at": "2024-02-22T18:53:30Z"
    },
    "id": "1ec7f3dd-df82-443b-916d-50a399cc40e5",
    "links": {
      "self": "http://api.remotelock.dev/schedules/1ec7f3dd-df82-443b-916d-50a399cc40e5"
    }
  }
}

Delete a schedule

Request

Endpoint

DELETE /schedules/:id

DELETE /schedules/df97698e-653d-4a92-b205-1323bf5ee8a1

Parameters

None.

Response


204 No Content

Create an access schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "access_schedule",
  "attributes": {
    "name": "Work access schedule",
    "mon": [
      {
        "start_time": "08:00",
        "end_time": "12:00"
      },
      {
        "start_time": "13:00",
        "end_time": "18:00"
      }
    ],
    "wed": [
      {
        "start_time": "08:00",
        "end_time": "12:00"
      },
      {
        "start_time": "13:00",
        "end_time": "18:00"
      }
    ],
    "fri": [
      {
        "start_time": "08:00",
        "end_time": "12:00"
      },
      {
        "start_time": "13:00",
        "end_time": "18:00"
      }
    ],
    "access_exception_id": "c602f0e2-c7e6-451c-9e86-ebfb437746e8"
  }
}
Name Description
type required access_schedule
attributes[name] required Schedule name
attributes[mon] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[tue] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[wed] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[thu] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[fri] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[sat] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[sun] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[access_exception_id] Access Exception

Response


201 Created
{
  "data": {
    "type": "access_schedule",
    "attributes": {
      "name": "Work access schedule",
      "mon": [
        {
          "start_time": "08:00",
          "end_time": "12:00"
        },
        {
          "start_time": "13:00",
          "end_time": "18:00"
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "start_time": "08:00",
          "end_time": "12:00"
        },
        {
          "start_time": "13:00",
          "end_time": "18:00"
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "start_time": "08:00",
          "end_time": "12:00"
        },
        {
          "start_time": "13:00",
          "end_time": "18:00"
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-02-22T18:53:31Z",
      "updated_at": "2024-02-22T18:53:31Z",
      "access_exception_id": "c602f0e2-c7e6-451c-9e86-ebfb437746e8"
    },
    "id": "62925bc2-3992-42f3-b202-309601a1e950",
    "links": {
      "self": "http://api.remotelock.dev/schedules/62925bc2-3992-42f3-b202-309601a1e950",
      "access_exception": "http://api.remotelock.dev/access_exceptions/c602f0e2-c7e6-451c-9e86-ebfb437746e8"
    }
  }
}

Create an auto lock schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "auto_lock_schedule",
  "attributes": {
    "name": "Switch auto-lock mode in working period",
    "mon": [
      {
        "time": "08:00",
        "enable": false
      },
      {
        "time": "18:00",
        "enable": true
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "enable": false
      },
      {
        "time": "18:00",
        "enable": true
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "enable": false
      },
      {
        "time": "18:00",
        "enable": true
      }
    ]
  }
}
Name Description
type required auto_lock_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[tue] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[wed] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[thu] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[fri] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[sat] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[sun] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []

Response


201 Created
{
  "data": {
    "type": "auto_lock_schedule",
    "attributes": {
      "name": "Switch auto-lock mode in working period",
      "mon": [
        {
          "time": "08:00",
          "enable": false
        },
        {
          "time": "18:00",
          "enable": true
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "time": "08:00",
          "enable": false
        },
        {
          "time": "18:00",
          "enable": true
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "time": "08:00",
          "enable": false
        },
        {
          "time": "18:00",
          "enable": true
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-02-22T18:53:31Z",
      "updated_at": "2024-02-22T18:53:31Z"
    },
    "id": "42f478b9-e695-4010-91b2-d8d02fe2ce2f",
    "links": {
      "self": "http://api.remotelock.dev/schedules/42f478b9-e695-4010-91b2-d8d02fe2ce2f"
    }
  }
}

Create a lock action schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "lock_action_schedule",
  "attributes": {
    "name": "Automatically unlock and lock",
    "mon": [
      {
        "time": "08:00",
        "action": "unlock"
      },
      {
        "time": "18:00",
        "action": "lock"
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "action": "unlock"
      },
      {
        "time": "18:00",
        "action": "lock"
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "action": "unlock"
      },
      {
        "time": "18:00",
        "action": "lock"
      }
    ]
  }
}
Name Description
type required lock_action_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[tue] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[wed] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[thu] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[fri] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[sat] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[sun] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []

Response


201 Created
{
  "data": {
    "type": "lock_action_schedule",
    "attributes": {
      "name": "Automatically unlock and lock",
      "mon": [
        {
          "time": "08:00",
          "action": "unlock"
        },
        {
          "time": "18:00",
          "action": "lock"
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "time": "08:00",
          "action": "unlock"
        },
        {
          "time": "18:00",
          "action": "lock"
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "time": "08:00",
          "action": "unlock"
        },
        {
          "time": "18:00",
          "action": "lock"
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-02-22T18:53:31Z",
      "updated_at": "2024-02-22T18:53:31Z"
    },
    "id": "fd4b7518-0ef7-4d5a-8c68-79fbcc52a7ee",
    "links": {
      "self": "http://api.remotelock.dev/schedules/fd4b7518-0ef7-4d5a-8c68-79fbcc52a7ee"
    }
  }
}

Create a power plug schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "power_plug_schedule",
  "attributes": {
    "name": "Automatically turn on and off",
    "mon": [
      {
        "time": "08:00",
        "action": "on"
      },
      {
        "time": "18:00",
        "action": "off"
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "action": "on"
      },
      {
        "time": "18:00",
        "action": "off"
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "action": "on"
      },
      {
        "time": "18:00",
        "action": "off"
      }
    ]
  }
}
Name Description
type required power_plug_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[tue] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[wed] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[thu] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[fri] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[sat] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[sun] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []

Response


201 Created
{
  "data": {
    "type": "power_plug_schedule",
    "attributes": {
      "name": "Automatically turn on and off",
      "mon": [
        {
          "time": "08:00",
          "action": "on"
        },
        {
          "time": "18:00",
          "action": "off"
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "time": "08:00",
          "action": "on"
        },
        {
          "time": "18:00",
          "action": "off"
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "time": "08:00",
          "action": "on"
        },
        {
          "time": "18:00",
          "action": "off"
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-02-22T18:53:31Z",
      "updated_at": "2024-02-22T18:53:31Z"
    },
    "id": "f849a921-936d-4e81-9ded-589f272e96e3",
    "links": {
      "self": "http://api.remotelock.dev/schedules/f849a921-936d-4e81-9ded-589f272e96e3"
    }
  }
}

Create a thermostat schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "thermostat_schedule",
  "attributes": {
    "name": "Changes thermostat cool/heat temperatures",
    "mon": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "tue": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "thu": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "sat": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "sun": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ]
  }
}
Name Description
type required thermostat_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[tue] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[wed] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[thu] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[fri] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[sat] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[sun] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]

Response


201 Created
{
  "data": {
    "type": "thermostat_schedule",
    "attributes": {
      "name": "Changes thermostat cool/heat temperatures",
      "mon": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "tue": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "wed": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "thu": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "fri": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "sat": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "sun": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "created_at": "2024-02-22T18:53:31Z",
      "updated_at": "2024-02-22T18:53:31Z"
    },
    "id": "254fe147-f2c3-41ce-a71e-023f990f5c47",
    "links": {
      "self": "http://api.remotelock.dev/schedules/254fe147-f2c3-41ce-a71e-023f990f5c47"
    }
  }
}

Users

Get signed in user

Request

Endpoint

GET /user

GET /user

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "user",
    "attributes": {
      "name": "Steven Brakus CPA",
      "email": "marion@botsford.info",
      "handle": "marion",
      "created_at": "2024-02-22T18:54:25Z",
      "updated_at": "2024-02-22T18:54:25Z",
      "primary_account_id": "195b11c0-ddc8-4438-a731-4701eb83cebc",
      "default_account_id": "195b11c0-ddc8-4438-a731-4701eb83cebc"
    },
    "id": "017c1ea5-8b3d-45bb-9d68-80067894b41b",
    "links": {
      "self": "http://api.remotelock.dev/user",
      "primary_account": "http://api.remotelock.dev/account",
      "default_account": "http://api.remotelock.dev/account"
    }
  }
}