NAV
json

Introduction

This document contains all necessary resources to consume the RemoteLock RESTful API, meaning that a client application is able authenticate a user, fetch, create, update, delete and perform other actions via HTTP with objects in JSON representation.

Production environment

Changelog

Getting Started

Introduction

This tutorial is a step-by-step configuration of an application that integrates with the RemoteLock API to manage access to rental properties or rooms. In the next steps we will go over:

Throughout this tutorial you will see links to different parts of the RemoteLock API documentation. This documentation is more detailed and can be used for troubleshooting or if you have a different use case from what's presented here.

What you're going to need

Creating an OAuth Application

Create Account

Before you can create an OAuth Application, first create an account on the RemoteLock Connect Portal. Enter your user information on Step 1, then select the Basic Plan option on Step 2. When presented with payment information, you can select “Skip” to complete account creation.

Skip button to the left of Submit & Finish

Setup an OAuth Application

Now that an account is created, send an e-mail to sales@remotelock.com requesting API access for your account. Once API access is enabled, you can go to the developer portal, click on "New OAuth Application" and fill the form:

After submitting the form, you will be redirected to a page with your generated Client ID and Client Secret. These are the credentials for your integration, so make sure you take note and keep them in a secure place. For security reasons, this is the only time the client secret is visible.

Authenticating a User

Generating an Authorization Code

The RemoteLock API supports two of the OAuth 2.0 grant types: Authorization Code and Client Credentials. On this example, since you want your users to authorize your application to manage their locks, we will use the Authorization Code Grant. You can check the Authentication Section of the documentation for more details on the two types of grants.

With your OAuth application created, your users can be redirected to the authorization URL to allow your application to access their resources. The URL must be formatted as below:

https://connect.remotelock.com/oauth/authorize?client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&response_type=code

In the above example, you will be replacing CLIENT_ID and REDIRECT_URI with values from the OAuth Application you just created. If you view your application on the developer portal, you will see an "Authorize" button next to the redirect URI that takes you to a generated URL using the above format. If you have created a separate account to represent a customer, you should go to that URL using an incognito / private mode, so you can sign in using that account and not your current one.

Once you go to this URL, you will either see a sign in page or, if you're already logged in, a list of accounts. Unless you have access to shared accounts, this list should only have one pre-selected option, so all you need to do is click "Authorize". If our Redirect URI was set to a URL on an application, that is where we would've been taken now, but since we've used urn:ietf:wg:oauth:2.0:oob. What you should see is a JSON result like so:

{"code":"a1b2...d4e5","state":""}

The value in the code attribute is what we call your authorization code, we'll use it to generate a token to access a user's data.

Generating a Token

To generate a token, we must send the authorization code in a POST request like the following:

curl -X POST \
  -d code=$AUTHORIZATION_CODE \
  -d client_id=$CLIENT_ID \
  -d client_secret=$CLIENT_SECRET \
  -d redirect_uri=urn:ietf:wg:oauth:2.0:oob \
  -d grant_type=authorization_code \
  'https://connect.remotelock.com/oauth/token'

Replacing $AUTHORIZATION_CODE, $CLIENT_ID and $CLIENT_SECRET with their respective values. The response should look like the following:

{
  "access_token": "acc3...063n",
  "token_type": "bearer",
  "expires_in": 7199,
  "refresh_token": "13f1...ab14",
  "created_at": 1531403248
}

The value in the access_token attribute of that response is what we'll use as authorization in the API requests to manipulate that user's resources in the next steps.

Retrieving the List of Locks

The next step is to retrieve the list of locks in the account so that your user can assign them to Rooms/Units in your application. To fetch that list, use the following request:

curl -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  'https://api.remotelock.com/devices'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the previous step. Notice how an additional header is required to specify the API version we're using. See the API Versioning section of the documentation for more details. The response should look like this:

{
  "data": [
    {
      "type": "lock",
      "attributes": {
        "name": "My Lock",
        "heartbeat_interval": 1200,
        // ...
        "model_id": "1d99dded-91ce-47ed-90e4-84389e783a92",
        "location_id": "38e651b3-9944-4539-be3b-13203b61d638"
      },
      "id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "links": {
        // ...
      },
      "meta": {
        // ...
      }
    },
    // ...
  ],
  "meta": {
    // ...
  }
}

In the response, each entry in the data array is a Device. The most important value we need to consider here is the id and type, as we will need them to assign an accessible when granting access, so this is what your application should keep track of.

If you have many devices of different types, or if your application's flow will only use specific device types, you can use query string parameters on the URL to filter down the results, like so:

curl -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  'https://api.remotelock.com/devices?type[]=lock&type[]=zwave_lock&type[]=resort_lock'

The above example changes the URL to add a filter on type, to return only locks, zwave_locks and resort_locks. You can check our documentation for more information on Filtering and Listing Devices.

For more information on the JSON structure of requests and responses, refer to the JSON Structure section of the documentation.

The next section of the tutorial is specific to connected locks, if you need to grant access to ResortLocks (algorithmic code locks), refer to the Working with ResortLocks section in the end of the tutorial.

Granting Door Access to a User

Granting access is done in two steps:

  1. Create an Access User (we'll also create an Access Guest in the next step) with a credential that can be used on the lock.
  2. Grant that Access User access to the lock.

Step 1: Create an Access User

To create an Access User, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "type": "access_user",
    "attributes": {
      "name": "Example User",
      "generate_pin": true
    }
  }' \
  'https://api.remotelock.com/access_persons'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step. Keep in mind that POST and PUT requests require an additional Content-Type: application/json header.

You will get a response that looks like this:

{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Example User",
      "pin": "2155",
      // ...
      "created_at": "2018-07-12T21:05:30Z",
      "updated_at": "2018-07-12T21:05:30Z"
    },
    "id": "1864e7e5-2475-44ab-9dfe-2912469fc1b2",
    "links": {
      // ...
    }
  }
}

Notice that since we used "generate_pin": true, a PIN was generated. You could set your own PIN, along with other options for users, all listed in the documentation for creating an access user.
The most important value in this response is the id. We'll be using it, together with the lock's id and type we have from the previous step to grant this newly created user access to our lock.

Step 2: Grant Access

To grant access, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "accessible_type": "lock"
    }
  }' \
  'https://api.remotelock.com/access_persons/1864e7e5-2475-44ab-9dfe-2912469fc1b2/accesses'

There are a few more things to replace on this step:

For more options and details, refer to the documentation section on granting access.

The response will look like this:

{
  "data": {
    "type": "access_person_access",
    "attributes": {
      // ...
      "access_person_id": "1864e7e5-2475-44ab-9dfe-2912469fc1b2",
      "access_person_type": "access_user",
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d"
    },
    "id": "c5d4ef02-1538-4924-990e-21e40dd0d5a6",
    "links": {
      // ...
    }
  }
}

Your user is all set! The next time the lock wakes up, this new code will be synchronized and usable to lock/unlock your lock.

Granting Door Access to a Guest

This step is very similar to the previous one. However, in step 1 you'll be creating an Access Guest instead of an Access User. The creation of an Access Guest also requires two additional attributes: starts_at and ends_at, to set the time period during which that Guest has access.

Step 1: Create an Access Guest

To create an Access Guest, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "type": "access_guest",
    "attributes": {
      "starts_at": "2020-01-02T16:04:00",
      "ends_at": "2021-01-02T16:04:00",
      "name": "My Guest",
      "pin": "4567"
    }
  }' \
  'https://api.remotelock.com/access_persons'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step. Feel free to change the starts_at and ends_at values. Notice that the time format on those do not include a timezone. The effective timezone is the one configured at the lock. You will get a response that looks like this:

{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "My Guest",
      "pin": "4567",
      // ..
      "starts_at": "2020-01-02T16:04:00",
      "ends_at": "2021-01-02T16:04:00"
    },
    "id": "036aa265-d008-4c1a-942d-905e7f2ec3e2",
    "links": {
      // ...
    }
  }
}

The most important value in this response is the id. We'll be using it, together with the lock's id and type we have from the previous step to grant this newly created user access to our lock.

For more information see the documentation section for creating an access guest.

Step 2: Grant access

Now all you need to do is grant access using that Access Guest's id, just like you did before with the Access User. To grant access, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "accessible_type": "lock"
    }
  }' \
  'https://api.remotelock.com/access_persons/036aa265-d008-4c1a-942d-905e7f2ec3e2/accesses'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step. And the response will look like this:

{
  "data": {
    "type": "access_person_access",
    "attributes": {
      // ...
      "accessible_type": "lock",
      "access_person_id": "036aa265-d008-4c1a-942d-905e7f2ec3e2",
      "access_person_type": "access_guest",
      "accessible_id": "053994ef-ceed-455a-a5f7-7962261a722d"
    },
    "id": "6786a08e-665e-4722-a68f-a6b41fa129a0",
    "links": {
      // ...
    }
  }
}

Your guest is all set! The next time the lock wakes up, this new code will be synchronized and usable to lock/unlock your lock within that specified time period.

Webhook Notification Subscriptions (Optional)

Your application might need to be informed of events as they happen in the user's account, like when one of the codes is synchronized with a lock, or when access is granted or denied. The best way to do that is by creating a webhook notification subscription, so that as events happen, a URL in your application is sent data about the event for your application to act upon. In this example, you will create a webhook that will be triggered when an access is synchronized with the lock you've selected previously.

Create a Webhook Notification Subscriber

The first step is to create a Notification Subscriber. Send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.lockstate+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "type": "webhook_notification_subscriber",
    "attributes": {
      "active": true,
      "name": "My webhook",
      "url": "https://myrentalapplication.com/my_webhook_example",
      "content_type": "json",
      "secret": "oRWQWqQ0sn5xugpl"
    }
  }' \
  'https://api.remotelock.com/notification_subscribers'

Where the url must be a valid endpoint of your application able to handle this request. Make sure you review the requirements, along with a few more options for configuring webhooks in the documentation section about creating a webhook notification subscriber. The response should look like this:

{
  "data": {
    "type": "webhook_notification_subscriber",
    "attributes": {
      "name": "My webhook",
      "url": "https://myrentalapplication.com/my_webhook_example",
      "content_type": "json",
      "secret": "oRWQWqQ0sn5xugpl",
      "active": true,
      "created_at": "2018-07-13T14:37:17Z",
      "updated_at": "2018-07-13T14:37:17Z"
    },
    "id": "df4e347b-b885-47da-b627-59d0b4b47807",
    "links": {
      // ...
    }
  }
}

Create a Notification Subscription

With the Subscriber configured, you now can associate it with event types and a publisher. In this case we'll create a Notification Subscription for the access_person_synced event using the lock id and type as a publisher. Send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.remotelock+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "events": [
        {
          "event_type": "access_person_synced"
        }
      ],
      "publisher_type": "lock",
      "publisher_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "subscriber_type": "webhook_notification_subscriber",
      "subscriber_id": "df4e347b-b885-47da-b627-59d0b4b47807"
    }
  }' \
  'https://api.remotelock.com/notification_subscriptions'

Don't forget to replace $ACCESS_TOKEN with your generated value. Notice that the publisher_idand publisher_type here are the values from our lock, and the subscriber_id and subscriber_type, values for the webhook subscriber created in the previous step. It's worth mentioning that multiple event types can be configured, and the publisher can be a broader scope, like a Location or even the entire Account. For more details, see the documentation section on creating notification subscriptions. You will get a response similar to the one below:

{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_synced"
        }
      ],
      "created_at": "2018-07-13T14:54:11Z",
      "updated_at": "2018-07-13T14:54:11Z",
      "subscriber_id": "df4e347b-b885-47da-b627-59d0b4b47807",
      "subscriber_type": "webhook_notification_subscriber",
      "publisher_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "publisher_type": "lock"
    },
    "id": "09491f96-da50-4ae1-8d29-390e5397d5ad",
    "links": {
      // ...
    }
  }
}

Now, whenever that event happens on that lock, a POST request will be sent to the configured URL with a body similar to the one below:

{
  "data": {
    "type": "access_person_synced_event",
    "attributes": {
      "source": "user",
      "status": "succeeded",
      "time_zone": "America/Denver",
      "occurred_at": "2018-07-10T18:15:32Z",
      // ...
      "publisher_id": "053994ef-ceed-455a-a5f7-7962261a722d",
      "publisher_type": "lock",
      "associated_resource_id": "1864e7e5-2475-44ab-9dfe-2912469fc1b2",
      "associated_resource_type": "access_user"
    },
    "id": "a152915c-3d12-480b-8d68-baebbfa1264c",
    "links": {
      // ...
    }
  }
}

Working with ResortLocks (Optional)

The process for granting access to ResortLocks works differently from Wi-Fi connected locks, as they use algorithmic codes instead of synchronizing codes over Wi-Fi. If you have a registered ResortLock, the list of devices in the response from the /devices endpoint should include an object similar to this one in the data array:

{
  "type": "resort_lock",
  "attributes": {
    "name": "My ResortLock",
    // ...
  },
  "id": "ed1b7a1b-0dc5-4081-8658-728d96ed0dde",
  "links": {
    // ...
  }
}

To create a guest for this ResortLock, send the following POST request:

curl -X POST \
  -H 'Authorization: Bearer $ACCESS_TOKEN' \
  -H 'Accept: application/vnd.remotelock+json; version=1' \
  -H 'Content-Type: application/json' \
  -d '{
    "attributes": {
      "resort_lock_id": "ed1b7a1b-0dc5-4081-8658-728d96ed0dde",
      "name": "My ResortLock Guest",
      "starts_at": "2020-01-02T13:00:00",
      "ends_at": "2021-01-02T16:00:00"
    }
  }' \
  'https://api.remotelock.com/resort_lock_guests'

Replacing $ACCESS_TOKEN in the authorization header with the value we generated in the authentication step, and the value for resort_lock_id with the id for your ResortLock. This guest will only have access between the times in starts_at and ends_at, and those should not use minutes or seconds - any value here will be converted to 0. Refer to the Resort Lock Guests documentation section for more information.

The response will look like this:

{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "My ResortLock Guest",
      "pin": "123456789012",
      "starts_at": "2020-01-02T13:00:00",
      "ends_at": "2021-01-02T16:00:00",
      // ...
      "resort_lock_id": "ed1b7a1b-0dc5-4081-8658-728d96ed0dde"
    },
    "id": "f66610b0-a73f-4cee-9ba5-eafd73f80e4d",
    "links": {
      // ...
    }
  }
}

The PIN for that guest is the pin value in the response. In the above example, 123456789012.

Authentication

RemoteLock uses OAuth 2.0 to authenticate users in applications installed in mobile devices or running in external servers. The supported OAuth flows:

The RemoteLock user credentials are only accepted in RemoteLock sign in page, which generates an Authorization Code for an access token request.

The access token for this flow gives access to the user resources that signed in using your Application.

Only the Application ID and Secret are used to authorize access to the API.

The access token for this flow only allows access to resources associated with the application's account.

Once a user is authorized, every API request must include a valid access token.

The following OAuth 2.0 endpoints are available under https://connect.remotelock.com.

These are needed for OAuth2 client library you'll be using:

GET       /oauth/authorize
POST      /oauth/token

Choose an OAuth2 client library for your language

To simplify integration with RemoteLock it is strongly recommended to use one of the open source OAuth2 client libraries available in your language. The library will handle many details described in this documentation.

Since OAuth2 is an open protocol a quick Google search will give you at least a couple options. Here are some examples:

Setup a new Application

  1. Send an email to sales@remotelock.com requesting API Access for your account.
  2. Once API access is enabled for your account, go to the developer portal and sign in to manage your OAuth Applications.

1. Authorization Code Grant - RFC 6749-Section 4.1

1.1. Generating the initial Authorization Code

Whenever you need access to a user's account for the first time, the application should load the Authorize URL in a browser or webview. The user will enter the credentials and the server will redirect to the Callback URL so that the application can extract the authorization code and then generate an access token.

Example:

Let your Application settings be:

Application ID: abc
Secret: xyz
Callback URL: http://your.server/oauth_callback

The Authorize URL should be:

https://connect.remotelock.com/oauth/authorize?client_id=a1b2c3&response_type=code&redirect_uri=http://your.server/oauth_callback

Your app should load the above URL in a browser and the user will enter credentials on it. Once the authentication succeeds, the server will redirect the request to:

http://your.server/oauth_callback?code=123

Where 123 is the Authorization Code that is valid for 10 minutes, which is enough time to your application request the token for the first time. Your application must be able to handle this URL in order to capture this code so that it can obtain the OAuth Token.

1.2. Generating an OAuth Token

POST /oauth/token
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

code=123&
client_id=abc&
client_secret=xyz&
redirect_uri=http://your.server/oauth_callback&
grant_type=authorization_code
{
  "access_token": "1/4cc3ss-t0k3n",
  "expires_in": 7200,
  "token_type": "Bearer",
  "refresh_token": "1/r3fR3sH-t0k3n"
}

1.3. Refresh Token

Each access token expires in 7200 seconds (2 hours). The access token JSON response contains a refresh_token that can be used to issue a new access_token without asking for user authentication again.

POST /oauth/token
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

client_id=abc&
client_secret=123&
refresh_token=1/r3fR3sH-t0k3n&
grant_type=refresh_token
{
  "access_token": "1/N3w-4cc3ss-T0k3n",
  "expires_in": 7200,
  "refresh_token": "1/n3w-r3fR3sH-t0k3n",
  "token_type": "Bearer"
}

Your application should store both Access Token and Refresh Token so that it can access the user account when the user is offline or the application is running in background.

Whenever an Access Token expires and you use the Refresh Token to request a new Access Token, the response includes a new Refresh Token, meaning the previous one became invalid, and then your application should store the new Access Token and Refresh Token replacing the previous (expired) ones.

Here is an example of this flow:

  1. Customer authorizes and you get the initial Access Token A as well as a Refresh Token X
  2. You access customer data using Access Token A
  3. After 2 hours the Access Token A expires, but you need to access customer data and you notice that Access Token A is expired
  4. You make a request to issue a new Access Token based on the Refresh Token X and you get a new Access Token B and a new Refresh Token Y. At this point, the Refresh Token X becomes invalid since it was just used
  5. Repeat from step 2 replacing A with B and X with Y

The user can revoke the authorization to your app at anytime, so the Refresh Token will become invalid and your app will need to ask for user authorization again.

2. Client Credentials Grant - RFC 6749-Section 4.4

In this flow, only your account resources are available via API. For this reason, the only credentials required are the Application ID and Secret.

Let your Application settings be:

Application ID: abc
Secret: xyz

2.1. Generating an OAuth Token

POST /oauth/token
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

client_id=abc&
client_secret=xyz&
grant_type=client_credentials
{
  "access_token": "1/4cc3ss-t0k3n",
  "expires_in": 7200,
  "token_type": "Bearer",
}

Notice that this flow does not include a Refresh Token, meaning that this same request must be done when the access token expires.

Making requests with an OAuth Token

Just make a GET request using a valid access token. Example:

GET /locations
Host: api.remotelock.com
Accept: application/vnd.lockstate.v1+json
Authorization: Bearer 1/4cc3ss-t0k3n

Revoking an OAuth Access Token

Send the following POST request to immediately revoke a token:

POST /oauth/revoke
Host: connect.remotelock.com
Content-Type: application/x-www-form-urlencoded

client_id=abc&
client_secret=xyz&
token=1/4cc3ss-t0k3n

JSON Structure

Overview

JSON request structure

The HTTP methods POST/PUT/PATCH require the header Content-Type: application/json and the request body must contain a valid JSON structure.

Other HTTP methods accept empty or missing Content-Type header since the request body is ignored.

Example JSON request structure:

{
  "attributes": {
    "body": "Very informative article"
  }
}

JSON response structure

JSON response structure for a collection

{
  "data": [
    {
      "type": "article",
      "id": "3",
      "attributes": {
        "title": "JSON API paints my bikeshed!",
        "body": "The shortest article. Ever.",
        "author_id": 1,
        "created_at": "2015-07-23T18:51:11Z",
        "updated_at": "2015-07-23T18:51:11Z"
      },
      "links": {
        "self": "https://api.remotelock.com/articles/3",
        "author": "https://api.remotelock.com/authors/1",
        "comments": "https://api.remotelock.com/comments"
      }
    },
    {
      "type": "article",
      "id": "5",
      "attributes": {
        "title": "Ruby on Rails framework",
        "body": "RoR is 10 years old!",
        "author_id": 1,
        "created_at": "2015-05-22T14:56:29Z",
        "updated_at": "2015-05-22T14:56:28Z"
      },
      "links": {
        "self": "https://api.remotelock.com/articles/3",
        "author": "https://api.remotelock.com/authors/1",
        "comments": "https://api.remotelock.com/comments"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 2,
    "total_pages": 7,
    "total_count": 14
  }
}

JSON response structure for a single resource

{
  "data": {
    "type": "article",
    "id": "3",
    "attributes": {
      "title": "JSON API paints my bikeshed!",
      "body": "The shortest article. Ever.",
      "author_id": 1,
      "created_at": "2015-07-23T18:51:11Z",
      "updated_at": "2015-07-23T18:51:11Z"
    },
    "links": {
      "self": "https://api.remotelock.com/articles/3",
      "author": "https://api.remotelock.com/authors/1",
      "comments": "https://api.remotelock.com/comments"
    }
  }
}

Errors

There are 2 types of error responses:

Resource errors

Resource errors are used to indicate an error happened for a resource you're trying to work with. For example: if an invalid configuration option is passed when updating a lock, the response will be a resource error.

Here's the example response when an error happens:

{
  "attributes": {
    "name": "",
    "age": 10
  },
  "errors": [{
    "attribute": "name",
    "messages": ["is empty"],
    "full_messages": ["name is empty"]
  }]
}

In case an error is not related to a particular attribute, the errors attribute value will be null.

{
  "attributes": {
    "name": "",
    "age": 10
  },
  "errors": [{
    "attribute": null,
    "messages": ["Subuser creation limit reached, please upgrade your account."],
    "full_messages": ["Subuser creation limit reached, please upgrade your account."]
  }]
}

General errors

General errors are used to describe application-wide errors. For example: the response contains general error if you try creating a lock but the account doesn't have a paid subscription.

Here's the example response:

{
  "message": "Please create a subscription",
  "type": "billing_subscription_required"
}

Pagination

Collection resources can be paginated using the data from meta top level key.

{
  "data": {
    //...
  },
  "meta": {
    "page": 1,
    "per_page": 2,
    "total_pages": 7,
    "total_count": 14
  }
}

On every endpoint that responds with a collection of resources, you can provide the following query parameters:

The pagination is limited to access up to 10,000 resources, which means the product page * per_page should not exceed that number.

Examples:

HTTP Status Codes

Request Method Response Outcome Response Status Code
GET Success 200
PUT/PATCH Success 200
POST Success 201
DELETE Success 204
ANY Malformed request 400
ANY Not permitted 401
ANY Payment required 402
ANY Expired/Invalid token 403
GET Not found 404
POST Duplicate resource 409
POST/PUT/PATCH/DELETE Validation error 422
ANY Unexpected server error 5xx

Filtering

Filter results by multiple ids

Supported in endpoints that return a collection of resources

Filter results by resource type

Supported in endpoints that return a collection of resources of multiple types

Filter results by association

Used to apply the id or type filter in a resource association
Example: To retrieve devices of the location a1b2
GET https://api.remotelock.com/devices?attributes[location_id]=a1b2

Sorting

Most endpoints that return a collection are sortable. Additionally, these endpoints usually have a default sort attribute. The documentation for each endpoint specifies the default sort attribute as well as other attributes that can be used for sorting (if any).

Query formats

Sort order

The default sort order for any attribute is "ascending". In order to get "descending" sort order prefix the attribute with hyphen (-).

Examples:

Examples

Versioning

Specifying API version

It is strongly recommended to explicitly specify the version. Specifying the version can be done:

If API version is not specified, the application will default to the latest version.

Changes

API version will increase only if there's a breaking change.

For example: if a single field is added to the resource, the version won't change as this is a non breaking change.

Rate Limiting

Currently, each account is limited to 120 requests/minute.

Each API response includes rate limiting related headers such as:

X-RateLimit-Limit: 120
X-RateLimit-Remaining: 15
X-RateLimit-Reset: 1452626187
Header Description
X-RateLimit-Limit The maximum number of requests that the account is allowed to make per minute.
X-RateLimit-Remaining The number of requests remaining in current rate limit window.
X-RateLimit-Reset UTC epoch seconds in which the current rate limit window will reset

Whenever the account has exceeded the rate limit, the request will be responded with status 429 (Too Many Requests) and the body will contain following JSON:

{
  "message": "Your account has exceeded the rate limit. Check the X-RateLimit-* headers."
}

Alternative

Rather than polling our API, we offer Webhook Notification Subscriptions to keep your application up to date.

Access Exceptions

Get all access exceptions

Request

Endpoint

GET /access_exceptions

GET /access_exceptions

Parameters

Name Description
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "access_exception",
      "attributes": {
        "name": "Pariatur minus quia non.",
        "dates": [
          {
            "start_date": "2016-11-24",
            "end_date": "2016-11-25"
          },
          {
            "start_date": "2015-12-25",
            "end_date": "2015-12-25"
          }
        ],
        "created_at": "2024-03-28T09:56:23Z",
        "updated_at": "2024-03-28T09:56:23Z"
      },
      "id": "33d296a1-3ba4-403c-b564-7112642b1b87",
      "links": {
        "self": "http://api.remotelock.dev/access_exceptions/33d296a1-3ba4-403c-b564-7112642b1b87"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 1,
    "total_pages": 1
  }
}

Get an access exception

Request

Endpoint

GET /access_exceptions/:id

GET /access_exceptions/81f2e69a-4a29-42f4-968d-b080e9796e26

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_exception",
    "attributes": {
      "name": "Exercitationem voluptas voluptates vel.",
      "dates": [
        {
          "start_date": "2016-11-24",
          "end_date": "2016-11-25"
        },
        {
          "start_date": "2015-12-25",
          "end_date": "2015-12-25"
        }
      ],
      "created_at": "2024-03-28T09:56:23Z",
      "updated_at": "2024-03-28T09:56:23Z"
    },
    "id": "81f2e69a-4a29-42f4-968d-b080e9796e26",
    "links": {
      "self": "http://api.remotelock.dev/access_exceptions/81f2e69a-4a29-42f4-968d-b080e9796e26"
    }
  }
}

Create an access exception

Request

Endpoint

POST /access_exceptions

POST /access_exceptions

Parameters

{
  "attributes": {
    "name": "Thanks Giving and Christmas",
    "dates": [
      {
        "start_date": "2016-11-24",
        "end_date": "2016-11-25"
      },
      {
        "start_date": "2015-12-25",
        "end_date": "2015-12-25"
      }
    ]
  }
}
Name Description
attributes[name] required Access exception name
attributes[dates] required [{ "start_date": "2016-01-01", "end_date": "2016-01-01" }, ...]

Response


201 Created
{
  "data": {
    "type": "access_exception",
    "attributes": {
      "name": "Thanks Giving and Christmas",
      "dates": [
        {
          "start_date": "2016-11-24",
          "end_date": "2016-11-25"
        },
        {
          "start_date": "2015-12-25",
          "end_date": "2015-12-25"
        }
      ],
      "created_at": "2024-03-28T09:56:23Z",
      "updated_at": "2024-03-28T09:56:23Z"
    },
    "id": "8b102f5d-3901-4e2f-aa0d-ceee2cb08f19",
    "links": {
      "self": "http://api.remotelock.dev/access_exceptions/8b102f5d-3901-4e2f-aa0d-ceee2cb08f19"
    }
  }
}

Update an access exception

Request

Endpoint

PUT /access_exceptions/:id

PUT /access_exceptions/3008569a-b54d-4e1d-95c3-4bea2cd74493

Parameters

{
  "attributes": {
    "name": "Thanks Giving",
    "dates": [
      {
        "start_date": "2016-11-24",
        "end_date": "2016-11-25"
      }
    ]
  }
}
Name Description
attributes[name] Access exception name
attributes[dates] required [{ "start_date": "2016-01-01", "end_date": "2016-01-01" }, ...]

Response


200 OK
{
  "data": {
    "type": "access_exception",
    "attributes": {
      "name": "Thanks Giving",
      "dates": [
        {
          "start_date": "2016-11-24",
          "end_date": "2016-11-25"
        }
      ],
      "created_at": "2024-03-28T09:56:23Z",
      "updated_at": "2024-03-28T09:56:23Z"
    },
    "id": "3008569a-b54d-4e1d-95c3-4bea2cd74493",
    "links": {
      "self": "http://api.remotelock.dev/access_exceptions/3008569a-b54d-4e1d-95c3-4bea2cd74493"
    }
  }
}

Delete an access exception

Request

Endpoint

DELETE /access_exceptions/:id

DELETE /access_exceptions/20fc6994-3cca-4f47-ab91-8f48e38e2fba

Parameters

None.

Response


204 No Content

Access Persons

Get access persons

Returns all access person types (homogeneous).

Status

Statuses for access_guest type:

Statuses for access_user type:

This endpoint returns only current and upcoming by default. See next example to fetch expired and deactivated access persons.

Request

Endpoint

GET /access_persons

GET /access_persons

Parameters

Name Description
[type] Filter by type(s). Supported types: access_user and access_guest
sort Sortable attributes: created_at, updated_at, name, department, starts_at, and ends_at, default: created_at ascending
attributes[status] Status: current, upcoming, deactivated or expired. Default: current and upcoming. Supports array query

Response


200 OK
{
  "data": [
    {
      "type": "access_user",
      "attributes": {
        "name": "Arminda Herzog",
        "email": "ernie.rolfson@example.org",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "current",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-03-28T09:56:52Z",
        "updated_at": "2024-03-28T09:56:52Z",
        "pin": "1159",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null
      },
      "id": "0f028af4-85d5-4bb7-94a1-298f483aae1e",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/0f028af4-85d5-4bb7-94a1-298f483aae1e"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ]
      }
    },
    {
      "type": "access_guest",
      "attributes": {
        "name": "Vesta Kilback",
        "email": "dale@example.net",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "upcoming",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-03-28T09:56:52Z",
        "updated_at": "2024-03-28T09:56:52Z",
        "pin": "1160",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null,
        "starts_at": "2024-04-12T00:00:00",
        "ends_at": "2024-04-18T09:56:52",
        "ready_pins": null
      },
      "id": "80a02cf1-16df-46fd-a4d2-003c496b7b52",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/80a02cf1-16df-46fd-a4d2-003c496b7b52"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ]
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get access persons filtered by status

Request

Endpoint

GET /access_persons

GET /access_persons?attributes[status][]=deactivated&attributes[status][]=expired

Parameters

attributes: {"status"=>["deactivated", "expired"]}
Name Description
[type] Filter by type(s). Supported types: access_user and access_guest
sort Sortable attributes: created_at, updated_at, name, department, starts_at, and ends_at, default: created_at ascending
attributes[status] Status: current, upcoming, deactivated or expired. Default: current and upcoming. Supports array query

Response


200 OK
{
  "data": [
    {
      "type": "access_user",
      "attributes": {
        "name": "Vincent Orn",
        "email": "shawn_stokes@example.com",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "deactivated",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-03-28T09:56:52Z",
        "updated_at": "2024-03-28T09:56:52Z",
        "pin": "1161",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null
      },
      "id": "4baeac8c-b7c1-4ee8-a409-05ccf21e0edd",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/4baeac8c-b7c1-4ee8-a409-05ccf21e0edd"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ],
        "restricted_actions": [
          "update"
        ]
      }
    },
    {
      "type": "access_guest",
      "attributes": {
        "name": "Travis Witting",
        "email": "miki@example.org",
        "phone": null,
        "department": null,
        "deliver_as_qr_code": false,
        "status": "expired",
        "source": null,
        "guest_source": null,
        "deliver_as_url_credential": false,
        "require_pin_verification": false,
        "created_at": "2024-03-28T09:56:52Z",
        "updated_at": "2024-03-28T09:56:52Z",
        "pin": "1163",
        "card_number": null,
        "schlage_engage_smart_card_id": null,
        "schlage_engage_smart_card_badge": null,
        "starts_at": "2024-03-25T09:56:52",
        "ends_at": "2024-03-27T09:56:52",
        "ready_pins": null
      },
      "id": "938a236b-ceaf-4f27-8b6a-454edf94dd9a",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/938a236b-ceaf-4f27-8b6a-454edf94dd9a"
      },
      "meta": {
        "restricted_attributes": [
          "url_credential"
        ],
        "restricted_actions": [
          "update"
        ]
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get an access person

Request

Endpoint

GET /access_persons/:id

GET /access_persons/bf3b0ef7-c709-4d4e-8d76-cab4e2f61575

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Elvie Runolfsson",
      "email": "treena@example.com",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T09:56:56Z",
      "updated_at": "2024-03-28T09:56:56Z",
      "pin": "1174",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "bf3b0ef7-c709-4d4e-8d76-cab4e2f61575",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/bf3b0ef7-c709-4d4e-8d76-cab4e2f61575"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Create an access user

'Access user' is a permanent access person type. The only difference from 'access guest' is it doesn't accept 'starts_at' and 'ends_at' parameters.

Request

Endpoint

POST /access_persons

POST /access_persons

Parameters

{
  "type": "access_user",
  "attributes": {
    "name": "Ann Smith",
    "email": "ann.smith@example.com",
    "department": "Human Resources",
    "pin": "1234",
    "card_number": "23456",
    "phone": "+13036671824"
  }
}
Name Description
type required access_user
attributes[name] required Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[department] Department name

Response


201 Created
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Ann Smith",
      "email": "ann.smith@example.com",
      "phone": null,
      "department": "Human Resources",
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T09:56:56Z",
      "updated_at": "2024-03-28T09:56:56Z",
      "pin": "1234",
      "card_number": "23456",
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "fb40a9bd-e907-4e4d-8361-4f92ced68b71",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/fb40a9bd-e907-4e4d-8361-4f92ced68b71"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Create an access guest

'Access guest' is a temporary access person type. It has all the same features as 'access user', with the addition of 'starts_at' and 'ends_at' parameters that enable additional access limiting.

Request

Endpoint

POST /access_persons

POST /access_persons

Parameters

{
  "type": "access_guest",
  "attributes": {
    "starts_at": "2020-01-02T16:04:00",
    "ends_at": "2020-01-30T16:04:00",
    "name": "Ann Smith",
    "pin": "1234"
  }
}
Name Description
type required access_guest
attributes[name] required Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone
attributes[ready_pin_model_id] Attributes ready PIN model

Response


201 Created
{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "Ann Smith",
      "email": null,
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "expired",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T09:56:59Z",
      "updated_at": "2024-03-28T09:56:59Z",
      "pin": "1234",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null,
      "starts_at": "2020-01-02T16:04:00",
      "ends_at": "2020-01-30T16:04:00",
      "ready_pins": null
    },
    "id": "e7dd4e6e-f40b-4a19-98cf-e2a8d922b5de",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/e7dd4e6e-f40b-4a19-98cf-e2a8d922b5de"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ],
      "restricted_actions": [
        "update"
      ]
    }
  }
}

Update an access user

Request

Endpoint

PUT /access_persons/:id

PUT /access_persons/94f46c92-729b-4471-8410-5af07c78b496

Parameters

{
  "attributes": {
    "name": "House Owner",
    "pin": "2345"
  }
}
Name Description
attributes[name] Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[department] Department name

Response


200 OK
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "House Owner",
      "email": "andreas@example.org",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T09:57:02Z",
      "updated_at": "2024-03-28T09:57:02Z",
      "pin": "2345",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "94f46c92-729b-4471-8410-5af07c78b496",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/94f46c92-729b-4471-8410-5af07c78b496"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Update an access guest

Request

Endpoint

PUT /access_persons/:id

PUT /access_persons/1c563ce5-07ce-4177-8879-e09e2f0e25df

Parameters

{
  "attributes": {
    "name": "Cleaning Crew",
    "ends_at": "2024-04-10T00:00:00Z"
  }
}
Name Description
attributes[name] Name
attributes[email] Email
attributes[pin] Access person pin (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[card_number] Card number (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[schlage_engage_smart_card_id] Schlage Control smart card id (pin, generate_pin, card_number, generate_card_number or schlage_engage_smart_card_id are required)
attributes[generate_pin] When true, a random pin is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[generate_card_number] When true, a card number is generated (pin, generate_pin, card_number or generate_card_number are required). Default: false
attributes[deliver_as_qr_code] When true, the card number is delivered as a QR code. Default: false
attributes[starts_at] Starts at ISO 8601 timestamp without time zone
attributes[ends_at] Ends at ISO 8601 timestamp without time zone
attributes[ready_pin_model_id] Attributes ready PIN model

Response


200 OK
{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "Cleaning Crew",
      "email": "estelle_russel@example.net",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "upcoming",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T09:57:02Z",
      "updated_at": "2024-03-28T09:57:02Z",
      "pin": "1221",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null,
      "starts_at": "2024-03-31T00:00:00",
      "ends_at": "2024-04-10T00:00:00",
      "ready_pins": null
    },
    "id": "1c563ce5-07ce-4177-8879-e09e2f0e25df",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/1c563ce5-07ce-4177-8879-e09e2f0e25df"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Deactivates an access person

We recommend using this endpoint rather than DELETE /access_persons/:id because it allows you to fetch deactivated and expired access persons.

Request

Endpoint

PUT /access_persons/:id/deactivate

PUT /access_persons/dcb67d1e-93f2-4e43-af0c-9074536687f9/deactivate

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_user",
    "attributes": {
      "name": "Wilmer Daniel",
      "email": "valeri.jaskolski@example.org",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "deactivated",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T09:57:03Z",
      "updated_at": "2024-03-28T09:57:03Z",
      "pin": "1222",
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null
    },
    "id": "dcb67d1e-93f2-4e43-af0c-9074536687f9",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/dcb67d1e-93f2-4e43-af0c-9074536687f9"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ],
      "restricted_actions": [
        "update"
      ]
    }
  }
}

Delete an access person

Request

Endpoint

DELETE /access_persons/:id

DELETE /access_persons/83850150-799a-4d9f-b768-cc0251ce4144

Parameters

None.

Response


204 No Content

Schedule sending access instructions email in days

Request

Endpoint

POST /access_persons/:id/email/notify

POST /access_persons/3226a904-ab60-407a-892f-04b6c6579020/email/notify

Parameters

{
  "attributes": {
    "days_before": 1
  }
}
Name Description
attributes[days_before] Schedule sending email a number of days beforeguest start time. Default: sends the email immediately.

Response


200 OK

Get all of an access person's accesses

Request

Endpoint

GET /access_persons/:access_person_id/accesses

GET /access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6/accesses

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 1,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 1,
        "devices_failed_sync_count": 0,
        "accessible_type": "lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:57:06Z",
        "updated_at": "2024-03-28T09:57:06Z",
        "access_person_id": "17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "access_person_type": "access_user",
        "accessible_id": "e7297afb-4bd1-4324-8f52-ae2778b35660"
      },
      "id": "24b1be89-2e32-4431-9f6b-78221d2c7f1c",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6/accesses/24b1be89-2e32-4431-9f6b-78221d2c7f1c",
        "access_person": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "accessible": "http://api.remotelock.dev/devices/e7297afb-4bd1-4324-8f52-ae2778b35660"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "acs_door",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:57:06Z",
        "updated_at": "2024-03-28T09:57:06Z",
        "access_person_id": "17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "access_person_type": "access_user",
        "accessible_id": "ae9b8493-2817-4e25-b65a-22e17985e785"
      },
      "id": "f18a066b-658c-426f-9937-220ea790bb8a",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6/accesses/f18a066b-658c-426f-9937-220ea790bb8a",
        "access_person": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "accessible": "http://api.remotelock.dev/devices/ae9b8493-2817-4e25-b65a-22e17985e785"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "door_group",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:57:06Z",
        "updated_at": "2024-03-28T09:57:06Z",
        "access_person_id": "17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "access_person_type": "access_user",
        "accessible_id": "5187c18d-3938-465d-9bef-c6f318a07dc8"
      },
      "id": "a1bd7235-7c35-4e09-ab37-f816fc900513",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6/accesses/a1bd7235-7c35-4e09-ab37-f816fc900513",
        "access_person": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "accessible": "http://api.remotelock.dev/groups/5187c18d-3938-465d-9bef-c6f318a07dc8"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:57:06Z",
        "updated_at": "2024-03-28T09:57:06Z",
        "access_person_id": "17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "access_person_type": "access_user",
        "accessible_id": "cbb79660-1cba-4c0f-aed3-55256f4435c3"
      },
      "id": "3f2999d8-0a93-4367-9413-98fe683826aa",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6/accesses/3f2999d8-0a93-4367-9413-98fe683826aa",
        "access_person": "http://api.remotelock.dev/access_persons/17c07af3-780c-4e48-bd7a-bf9c7fa571f6",
        "accessible": "http://api.remotelock.dev/locations/cbb79660-1cba-4c0f-aed3-55256f4435c3"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 4,
    "total_pages": 1
  }
}

Get an access person's access

Request

Endpoint

GET /access_persons/:access_person_id/accesses/:id

GET /access_persons/57700398-9aad-4031-b851-00ed6feb9bf8/accesses/f42332a9-37f0-47d3-857b-2c9c28860c35

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_person_access",
    "attributes": {
      "guest_start_time": null,
      "guest_end_time": null,
      "devices_count": 1,
      "devices_synced_count": 0,
      "devices_pending_sync_count": 1,
      "devices_failed_sync_count": 0,
      "accessible_type": "lock",
      "access_starts_at": null,
      "access_ends_at": null,
      "created_at": "2024-03-28T09:57:06Z",
      "updated_at": "2024-03-28T09:57:06Z",
      "access_person_id": "57700398-9aad-4031-b851-00ed6feb9bf8",
      "access_person_type": "access_user",
      "accessible_id": "61c48300-fd11-49e5-9db4-29e0dfecf999"
    },
    "id": "f42332a9-37f0-47d3-857b-2c9c28860c35",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/57700398-9aad-4031-b851-00ed6feb9bf8/accesses/f42332a9-37f0-47d3-857b-2c9c28860c35",
      "access_person": "http://api.remotelock.dev/access_persons/57700398-9aad-4031-b851-00ed6feb9bf8",
      "accessible": "http://api.remotelock.dev/devices/61c48300-fd11-49e5-9db4-29e0dfecf999"
    }
  }
}

Grant an access person access

Accessible can be one of: acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock, igloo_lock, door_group or location

Request

Endpoint

POST /access_persons/:access_person_id/accesses

POST /access_persons/ff639b73-c403-49a9-b694-1e87c39680a3/accesses

Parameters

{
  "attributes": {
    "accessible_id": "58510d01-3b31-45d0-8074-30bfdfd967e5",
    "accessible_type": "lock",
    "guest_start_time": "14:00",
    "access_schedule_id": "2b2577eb-b8d3-46cf-964a-9c627f6eeb27"
  }
}
Name Description
attributes[accessible_type] required Accessible type: acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock, igloo_lock, door_group or location
attributes[accessible_id] required Accessible id
attributes[access_schedule_id] Access schedule id
attributes[guest_start_time] Access Guest start time override, ISO 8601 24 hour time format
attributes[guest_end_time] Access Guest end time override, ISO 8601 24 hour time format

Response


201 Created
{
  "data": {
    "type": "access_person_access",
    "attributes": {
      "guest_start_time": "14:00:00",
      "guest_end_time": null,
      "devices_count": 0,
      "devices_synced_count": 0,
      "devices_pending_sync_count": 0,
      "devices_failed_sync_count": 0,
      "accessible_type": "lock",
      "access_starts_at": null,
      "access_ends_at": null,
      "created_at": "2024-03-28T09:57:09Z",
      "updated_at": "2024-03-28T09:57:09Z",
      "access_schedule_id": "2b2577eb-b8d3-46cf-964a-9c627f6eeb27",
      "access_person_id": "ff639b73-c403-49a9-b694-1e87c39680a3",
      "access_person_type": "access_guest",
      "accessible_id": "58510d01-3b31-45d0-8074-30bfdfd967e5"
    },
    "id": "55b3928c-4a28-49c0-943e-4f0c2419bdf5",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/ff639b73-c403-49a9-b694-1e87c39680a3/accesses/55b3928c-4a28-49c0-943e-4f0c2419bdf5",
      "access_schedule": "http://api.remotelock.dev/schedules/2b2577eb-b8d3-46cf-964a-9c627f6eeb27",
      "access_person": "http://api.remotelock.dev/access_persons/ff639b73-c403-49a9-b694-1e87c39680a3",
      "accessible": "http://api.remotelock.dev/devices/58510d01-3b31-45d0-8074-30bfdfd967e5"
    }
  }
}

Update an access person's access

Only updating the access schedule is supported. To change the accessible, revoke the access and grant a new one.

Request

Endpoint

PUT /access_persons/:access_person_id/accesses/:id

PUT /access_persons/81635b98-a4dd-40a0-87dd-4817b7e86fc1/accesses/0d476efd-3b26-40dc-8903-6ed84ccf37af

Parameters

{
  "attributes": {
    "access_schedule_id": "11563de3-437a-41ef-a09a-d0576f845d52"
  }
}
Name Description
attributes[access_schedule_id] Access schedule id

Response


200 OK
{
  "data": {
    "type": "access_person_access",
    "attributes": {
      "guest_start_time": null,
      "guest_end_time": null,
      "devices_count": 1,
      "devices_synced_count": 0,
      "devices_pending_sync_count": 1,
      "devices_failed_sync_count": 0,
      "accessible_type": "lock",
      "access_starts_at": null,
      "access_ends_at": null,
      "created_at": "2024-03-28T09:57:10Z",
      "updated_at": "2024-03-28T09:57:10Z",
      "access_schedule_id": "11563de3-437a-41ef-a09a-d0576f845d52",
      "access_person_id": "81635b98-a4dd-40a0-87dd-4817b7e86fc1",
      "access_person_type": "access_user",
      "accessible_id": "a829370b-041b-4687-b7ac-18e488614637"
    },
    "id": "0d476efd-3b26-40dc-8903-6ed84ccf37af",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/81635b98-a4dd-40a0-87dd-4817b7e86fc1/accesses/0d476efd-3b26-40dc-8903-6ed84ccf37af",
      "access_schedule": "http://api.remotelock.dev/schedules/11563de3-437a-41ef-a09a-d0576f845d52",
      "access_person": "http://api.remotelock.dev/access_persons/81635b98-a4dd-40a0-87dd-4817b7e86fc1",
      "accessible": "http://api.remotelock.dev/devices/a829370b-041b-4687-b7ac-18e488614637"
    }
  }
}

Revoke an access person's access

Request

Endpoint

DELETE /access_persons/:access_person_id/accesses/:id

DELETE /access_persons/ee155d27-de25-4a28-be3c-0f4e3bc6529a/accesses/77ea077d-a0df-4825-a043-46ea59d369cc

Parameters

None.

Response


204 No Content

Get Schlage Engage smart cards

The GET /connectors/schlage-engage/smart-cards endpoint retrieves information about smart cards that are currently not in use. Filtering by location is supported using the 'location_id' parameter.

Request

Endpoint

GET /connector_brands/schlage-engage/smart-cards

GET /connector_brands/schlage-engage/smart-cards

Parameters

Name Description
location_id Filter by location

Response


200 OK
{
  "data": [
    {
      "id": 1,
      "badge": "22",
      "card_format": "smart",
      "location_id": 3,
      "created_at": "2023-08-09T21:13:36.965Z",
      "updated_at": "2023-08-09T21:13:36.965Z"
    }
  ]
}

Accounts

Get current account

Request

Endpoint

GET /account

GET /account

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "account",
    "attributes": {
      "name": "Dr. Deedra Thiel",
      "created_at": "2024-03-28T09:57:13Z",
      "updated_at": "2024-03-28T09:57:13Z",
      "default_guest_start_time": "16:00:00",
      "default_guest_end_time": "11:00:00",
      "rental_guest_time_override": false,
      "primary_owner_id": "65e64cd5-63e0-4c90-bc79-b4cb141d2991",
      "owner_role_id": "7d3213bb-d756-42e4-b799-bf1c0dc1ab8b"
    },
    "id": "f070e93a-38d7-40c9-999b-cff74a9d86c7",
    "links": {
      "self": "http://api.remotelock.dev/account",
      "primary_owner": "http://api.remotelock.dev/user",
      "owner_role": "http://api.remotelock.dev/roles/7d3213bb-d756-42e4-b799-bf1c0dc1ab8b"
    }
  }
}

Update current account

Request

Endpoint

PUT /account

PUT /account

Parameters

{
  "attributes": {
    "default_guest_start_time": "15:30:00",
    "default_guest_end_time": "02:15:00"
  }
}
Name Description
attributes[name] Account Name
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format, default: "11:00:00"
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format, default: "23:00:00"

Response


200 OK
{
  "data": {
    "type": "account",
    "attributes": {
      "name": "Charla Reichert DO",
      "created_at": "2024-03-28T09:57:14Z",
      "updated_at": "2024-03-28T09:57:14Z",
      "default_guest_start_time": "15:30:00",
      "default_guest_end_time": "02:15:00",
      "rental_guest_time_override": false,
      "primary_owner_id": "43e355b6-4a65-4d7e-87ca-00aa9ca021b9",
      "owner_role_id": "e00c9d3e-4288-42ac-a629-46bdf4c96a0b"
    },
    "id": "40e2bd60-10a7-44a3-8618-eb342a69e402",
    "links": {
      "self": "http://api.remotelock.dev/account",
      "primary_owner": "http://api.remotelock.dev/user",
      "owner_role": "http://api.remotelock.dev/roles/e00c9d3e-4288-42ac-a629-46bdf4c96a0b"
    }
  }
}

Brands

Get all brands

Returns all brands.

Request

Endpoint

GET /brands

GET /brands

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "brand",
      "attributes": {
        "name": "Brand 1",
        "vendor": "ayla",
        "uuid": "2392e60e-9f46-48d8-b465-6120c00e8450"
      },
      "id": "2392e60e-9f46-48d8-b465-6120c00e8450",
      "links": {
        "self": "http://api.remotelock.dev/brands/2392e60e-9f46-48d8-b465-6120c00e8450"
      }
    },
    {
      "type": "brand",
      "attributes": {
        "name": "Brand 1",
        "vendor": "ayla",
        "uuid": "0f4e5cee-c71d-44db-a9b4-04901ecc129a"
      },
      "id": "0f4e5cee-c71d-44db-a9b4-04901ecc129a",
      "links": {
        "self": "http://api.remotelock.dev/brands/0f4e5cee-c71d-44db-a9b4-04901ecc129a"
      }
    },
    {
      "type": "brand",
      "attributes": {
        "name": "Brand 1",
        "vendor": "ayla",
        "uuid": "8ce8b1d2-1b96-4213-9d93-c20912811eff"
      },
      "id": "8ce8b1d2-1b96-4213-9d93-c20912811eff",
      "links": {
        "self": "http://api.remotelock.dev/brands/8ce8b1d2-1b96-4213-9d93-c20912811eff"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 3,
    "total_pages": 1
  }
}

Get Models By Brand

Returns a models list based on brand uuid.

Request

Endpoint

GET /brands/:brand_id/models

GET /brands/1ae50b28-f3e8-4937-a6d9-d37f8df947ed/models

Parameters

Name Description
brand_id Brand Universally Unique IDentifier

Response


200 OK
{
  "data": [
    {
      "type": "model",
      "attributes": {
        "name": "RG (LS-5i)",
        "number": "LS-5i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "e73bb1f1-0035-406f-805c-38875b4db4ae",
      "links": {
        "self": "http://api.remotelock.dev/models/e73bb1f1-0035-406f-805c-38875b4db4ae"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-6i",
        "number": "LS-6i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        },
        "vendor": "ayla"
      },
      "id": "9ce09e86-32fc-490d-a53b-b92a5cfb0753",
      "links": {
        "self": "http://api.remotelock.dev/models/9ce09e86-32fc-490d-a53b-b92a5cfb0753"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get Models By Brand with a invalid uuid

Returns a error 404.

Request

Endpoint

GET /brands/:brand_id/models

GET /brands/invalid_uuid/models

Parameters

Name Description
brand_id Brand Universally Unique IDentifier

Response


404 Not Found
{
  "error": "brand not found"
}

Devices

Update an Connector Lock

Request

Endpoint

PUT /devices/:id

PUT /devices/60a569a9-32c6-4a63-b96d-f5d8806c5d99

Parameters

{
  "attributes": {
    "name": "East door",
    "location_id": "08152537-2d82-401e-9d55-f2bdfc407e14"
  }
}
Name Description
attributes[name] Name
attributes[location_id] Location ID

Response


200 OK
{
  "data": {
    "type": "connector_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "East door",
      "alive": true,
      "connected": false,
      "connected_at": "2024-03-28T09:58:20Z",
      "power_level": 100,
      "serial_number": "bcb239851011d14eff427ad006ddae30",
      "signal_quality": 4,
      "state": "LOCKED",
      "pending_physical_sync": false,
      "model_number": "RubberLock",
      "created_at": "2024-03-28T09:58:20Z",
      "updated_at": "2024-03-28T09:58:20Z",
      "location_id": "08152537-2d82-401e-9d55-f2bdfc407e14",
      "model_id": "1829a425-0efe-4a4a-9b35-f8efa09f352b"
    },
    "id": "60a569a9-32c6-4a63-b96d-f5d8806c5d99",
    "links": {
      "self": "http://api.remotelock.dev/devices/60a569a9-32c6-4a63-b96d-f5d8806c5d99",
      "location": "http://api.remotelock.dev/locations/08152537-2d82-401e-9d55-f2bdfc407e14",
      "model": "http://api.remotelock.dev/models/1829a425-0efe-4a4a-9b35-f8efa09f352b"
    }
  }
}

Lock a Connector Lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/bbd9778a-124b-4a3e-bef9-1c2486800aac/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "connector_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "porch",
      "alive": true,
      "connected": false,
      "connected_at": "2024-03-28T09:58:21Z",
      "power_level": 100,
      "serial_number": "d9b40b74c385fa991809ea573b082570",
      "signal_quality": 4,
      "state": "LOCKED",
      "pending_physical_sync": false,
      "model_number": "RubberLock",
      "created_at": "2024-03-28T09:58:21Z",
      "updated_at": "2024-03-28T09:58:21Z",
      "location_id": "8a474723-2d6c-48a6-83f7-bf0bdf47a431",
      "model_id": "5d748c37-e2f4-442d-9725-6a4e7a6783f1"
    },
    "id": "bbd9778a-124b-4a3e-bef9-1c2486800aac",
    "links": {
      "self": "http://api.remotelock.dev/devices/bbd9778a-124b-4a3e-bef9-1c2486800aac",
      "location": "http://api.remotelock.dev/locations/8a474723-2d6c-48a6-83f7-bf0bdf47a431",
      "model": "http://api.remotelock.dev/models/5d748c37-e2f4-442d-9725-6a4e7a6783f1"
    }
  }
}

Unlock a Connector Lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/8e0c3f05-4c13-42ea-a83b-f769d8c8b0bb/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "connector_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "reception room",
      "alive": true,
      "connected": false,
      "connected_at": "2024-03-28T09:58:21Z",
      "power_level": 100,
      "serial_number": "4f7aeb7ca351aac7854d96ef22db41de",
      "signal_quality": 4,
      "state": "LOCKED",
      "pending_physical_sync": false,
      "model_number": "RubberLock",
      "created_at": "2024-03-28T09:58:21Z",
      "updated_at": "2024-03-28T09:58:21Z",
      "location_id": "6ca5fdbd-a7fb-44db-a4a2-77e485757403",
      "model_id": "c3d1955c-d6f3-40c7-a97e-f19e98035d3c"
    },
    "id": "8e0c3f05-4c13-42ea-a83b-f769d8c8b0bb",
    "links": {
      "self": "http://api.remotelock.dev/devices/8e0c3f05-4c13-42ea-a83b-f769d8c8b0bb",
      "location": "http://api.remotelock.dev/locations/6ca5fdbd-a7fb-44db-a4a2-77e485757403",
      "model": "http://api.remotelock.dev/models/c3d1955c-d6f3-40c7-a97e-f19e98035d3c"
    }
  }
}

Access person accesses of a Connector Lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/6405e226-43d9-4ee8-881a-eaf96e4e86be/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:21Z",
        "updated_at": "2024-03-28T09:58:21Z",
        "access_person_id": "42f4b479-51bf-4d85-a6d2-0e765bea2a50",
        "access_person_type": "access_user",
        "accessible_id": "7eb0880c-a821-4b9c-aca8-af6e208ee064"
      },
      "id": "00e01960-9acf-4416-8a8c-cd27a0a8c5cd",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/42f4b479-51bf-4d85-a6d2-0e765bea2a50/accesses/00e01960-9acf-4416-8a8c-cd27a0a8c5cd",
        "access_person": "http://api.remotelock.dev/access_persons/42f4b479-51bf-4d85-a6d2-0e765bea2a50",
        "accessible": "http://api.remotelock.dev/locations/7eb0880c-a821-4b9c-aca8-af6e208ee064"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "connector_lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:21Z",
        "updated_at": "2024-03-28T09:58:21Z",
        "access_person_id": "5cc3d78b-e48b-481b-8cc9-bcdf0c3f002e",
        "access_person_type": "access_user",
        "accessible_id": "6405e226-43d9-4ee8-881a-eaf96e4e86be"
      },
      "id": "56501ec5-7a66-4557-8ff6-75f4339a48c8",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/5cc3d78b-e48b-481b-8cc9-bcdf0c3f002e/accesses/56501ec5-7a66-4557-8ff6-75f4339a48c8",
        "access_person": "http://api.remotelock.dev/access_persons/5cc3d78b-e48b-481b-8cc9-bcdf0c3f002e",
        "accessible": "http://api.remotelock.dev/devices/6405e226-43d9-4ee8-881a-eaf96e4e86be"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Register an OpenEdge RG/BG/CG (formerly 5i/3i/7i) lock

Request

Endpoint

POST /devices

POST /devices

Parameters

{
  "attributes": {
    "name": "Home Lock",
    "location_id": "1e08c881-7abd-4487-b154-8c6c49ca317d",
    "serial_number": "AC000W000213429"
  }
}
Name Description
attributes[name] required Name
attributes[serial_number] required Serial number
attributes[model_id] Model
attributes[location_id] required Location

Response


201 Created
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "Home Lock",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 2,
      "connected": false,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-03-28T09:57:23Z",
      "serial_number": "AC000W000213429",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-03-28T09:58:23Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "e0:a0:a9:38:8f:97",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 5,
      "programming_code": "123456",
      "state": "unlocked",
      "updated_at": "2024-03-28T09:58:23Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "LS-5i",
      "model_id": "d15284a6-1086-496b-905a-8cf5385cfa4a",
      "location_id": "1e08c881-7abd-4487-b154-8c6c49ca317d"
    },
    "id": "2cc54df9-1a90-447a-9ee4-50e1c92259cf",
    "links": {
      "self": "http://api.remotelock.dev/devices/2cc54df9-1a90-447a-9ee4-50e1c92259cf",
      "model": "http://api.remotelock.dev/models/d15284a6-1086-496b-905a-8cf5385cfa4a",
      "location": "http://api.remotelock.dev/locations/1e08c881-7abd-4487-b154-8c6c49ca317d"
    }
  }
}

Fields

Name Description
heartbeat_interval Number of seconds between connections.
connected Is the device connected at this moment?
alive Is the device "heartbeating" regularly?
signal_quality Wi-Fi signal quality, values 0 to 4
power_level Battery power level (percentage)
wake_wifi When the lock is synced with the cloud.
auto_lock Automatically lock after an unlock event.
auto_lock_timeout Number of seconds before relocking.
connected_at Time of last successful connection.

Update a lock

Your settings changes might be lost if you make this request before the lock wakes up for the first time - which means you should wait until connected_at has a timestamp before making this request. This is because we request the current lock settings whenever it's registered.

Request

Endpoint

PUT /devices/:id

PUT /devices/e267a9f6-d582-47fc-90ea-00d63e9ec535

Parameters

{
  "attributes": {
    "name": "Backdoor Lock",
    "location_id": "7eadda93-cc83-4094-93e7-d3f021f3bd10",
    "default_guest_start_time": "11:15:00",
    "power_source": "alkaline_battery",
    "local_pins": [
      "1234"
    ]
  }
}
Name Description
attributes[name] Name
attributes[serial_number] Device serial number
attributes[programming_code] Programming code
attributes[heartbeat_interval] Heartbeat interval
attributes[wake_wifi] Controls what events cause the lock to sync with the cloud. Can be user_action or heartbeat_interval. Additionally, model LS-5i supports user_action_except_manual, which excludes interaction with the knob.
attributes[muted] Muted
attributes[auto_lock] Auto-lock
attributes[auto_lock_timeout] Auto-lock timeout
attributes[auto_lock_schedule_id] Auto-lock Schedule
attributes[lock_action_schedule_id] Lock Action Schedule
attributes[location_id] Location
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format
attributes[power_source] One of hardwire, alkaline_battery, or lithium_battery. This affects the battery level percentage as well as "low battery" notifications.
attributes[local_pins] Array of PINs programmed via the device keypad. This is a "set" operation. Only PIN removal is supported.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "Backdoor Lock",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 1,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-03-28T09:58:25Z",
      "serial_number": "AC000W003672818",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-03-28T09:58:25Z",
      "default_guest_end_time": null,
      "default_guest_start_time": "11:15:00",
      "local_pins": [
        "1234"
      ],
      "mac_address": "be:ab:10:84:90:20",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 50,
      "programming_code": "123456",
      "state": "unlocked",
      "updated_at": "2024-03-28T09:58:25Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "OEMAIN",
      "model_id": "b0aacd7e-922d-41a0-9e29-a3a7f5fa7d28",
      "location_id": "7eadda93-cc83-4094-93e7-d3f021f3bd10"
    },
    "id": "e267a9f6-d582-47fc-90ea-00d63e9ec535",
    "links": {
      "self": "http://api.remotelock.dev/devices/e267a9f6-d582-47fc-90ea-00d63e9ec535",
      "model": "http://api.remotelock.dev/models/b0aacd7e-922d-41a0-9e29-a3a7f5fa7d28",
      "location": "http://api.remotelock.dev/locations/7eadda93-cc83-4094-93e7-d3f021f3bd10"
    }
  }
}

Lock a lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/e09ed794-a6e0-410e-b975-5e1db7803102/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W006077028",
      "heartbeat_interval": 0,
      "wifi_level": 0,
      "signal_quality": 0,
      "connected": false,
      "alive": false,
      "power_source": "hardwire",
      "connected_at": null,
      "serial_number": "AC000W006077028",
      "connectivity_enabled": false,
      "algorithmic_pin_enabled": false,
      "auto_lock": true,
      "auto_lock_timeout": 0,
      "created_at": "2024-03-28T09:58:26Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [

      ],
      "mac_address": "",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 0,
      "programming_code": null,
      "state": "locked",
      "updated_at": "2024-03-28T09:58:26Z",
      "wake_wifi": "user_action",
      "wifi_enabled": false,
      "model_number": "OEMAIN",
      "model_id": "25383f29-f8a0-4c02-8557-be1b9ffa8a45",
      "location_id": "7be4720a-3dba-471c-874a-51d207e65d03"
    },
    "id": "e09ed794-a6e0-410e-b975-5e1db7803102",
    "links": {
      "self": "http://api.remotelock.dev/devices/e09ed794-a6e0-410e-b975-5e1db7803102",
      "model": "http://api.remotelock.dev/models/25383f29-f8a0-4c02-8557-be1b9ffa8a45",
      "location": "http://api.remotelock.dev/locations/7be4720a-3dba-471c-874a-51d207e65d03"
    }
  }
}

Unlock a lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/8e8703ff-7852-455e-a646-cee2c3134b77/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W001889817",
      "heartbeat_interval": 0,
      "wifi_level": 0,
      "signal_quality": 0,
      "connected": false,
      "alive": false,
      "power_source": "hardwire",
      "connected_at": null,
      "serial_number": "AC000W001889817",
      "connectivity_enabled": false,
      "algorithmic_pin_enabled": false,
      "auto_lock": true,
      "auto_lock_timeout": 0,
      "created_at": "2024-03-28T09:58:26Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [

      ],
      "mac_address": "",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 0,
      "programming_code": null,
      "state": "unlocked",
      "updated_at": "2024-03-28T09:58:26Z",
      "wake_wifi": "user_action",
      "wifi_enabled": false,
      "model_number": "OEMAIN",
      "model_id": "c5e79018-369c-433c-99ad-25487da7ed76",
      "location_id": "e1a4c68d-2d5b-4918-9cc8-827824e9f2fd"
    },
    "id": "8e8703ff-7852-455e-a646-cee2c3134b77",
    "links": {
      "self": "http://api.remotelock.dev/devices/8e8703ff-7852-455e-a646-cee2c3134b77",
      "model": "http://api.remotelock.dev/models/c5e79018-369c-433c-99ad-25487da7ed76",
      "location": "http://api.remotelock.dev/locations/e1a4c68d-2d5b-4918-9cc8-827824e9f2fd"
    }
  }
}

Lock a device for access person

Request

Endpoint

PUT /devices/:id/lock/:access_person_id

PUT /devices/8b91c22a-300e-49ea-86b9-bf544a5aecaf/lock/d3a52ece-4d68-4975-97fb-1ea9ab613ff0

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W009273316",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 4,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-03-28T09:58:26Z",
      "serial_number": "AC000W009273316",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-03-28T09:58:26Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "0b:be:00:b8:d1:89",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 5,
      "programming_code": "123456",
      "state": "locked",
      "updated_at": "2024-03-28T09:58:26Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "OEMAIN",
      "model_id": "6682dd6c-961d-48cd-8edd-6da2f3b28fa7",
      "location_id": "dceda6db-5242-4a57-b42c-87c1eb534d39"
    },
    "id": "8b91c22a-300e-49ea-86b9-bf544a5aecaf",
    "links": {
      "self": "http://api.remotelock.dev/devices/8b91c22a-300e-49ea-86b9-bf544a5aecaf",
      "model": "http://api.remotelock.dev/models/6682dd6c-961d-48cd-8edd-6da2f3b28fa7",
      "location": "http://api.remotelock.dev/locations/dceda6db-5242-4a57-b42c-87c1eb534d39"
    }
  }
}

Unlock a device for access person

Request

Endpoint

PUT /devices/:id/unlock/:access_person_id

PUT /devices/d2b0c7d2-adce-4e70-9353-dee874c1036c/unlock/f4d2c3c9-82a9-48ce-b8d5-ba1bcff45294

Parameters

{
  "pin": "1111"
}
Name Description
pin Required when require_pin_verification is true

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "OEMAIN - AC000W004333180",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 3,
      "connected": true,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-03-28T09:57:27Z",
      "serial_number": "AC000W004333180",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-03-28T09:58:27Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "d9:3d:2d:4d:a4:8f",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 5,
      "programming_code": "123456",
      "state": "unlocked",
      "updated_at": "2024-03-28T09:58:27Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "OEMAIN",
      "model_id": "242a569d-c155-4ffd-b5f0-89eddbe417f4",
      "location_id": "2c4ee9de-7df7-42dd-82e4-ba9fe6e62f29"
    },
    "id": "d2b0c7d2-adce-4e70-9353-dee874c1036c",
    "links": {
      "self": "http://api.remotelock.dev/devices/d2b0c7d2-adce-4e70-9353-dee874c1036c",
      "model": "http://api.remotelock.dev/models/242a569d-c155-4ffd-b5f0-89eddbe417f4",
      "location": "http://api.remotelock.dev/locations/2c4ee9de-7df7-42dd-82e4-ba9fe6e62f29"
    }
  }
}

Access person accesses of a lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/5ccb1b10-fb8b-4a04-a228-922e37f248ff/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:28Z",
        "updated_at": "2024-03-28T09:58:28Z",
        "access_person_id": "f6080916-8c8f-445b-ae8b-8a5aea48c6d9",
        "access_person_type": "access_user",
        "accessible_id": "c1ab0da7-30e7-4a70-bb6c-0991d0298f93"
      },
      "id": "ce317c64-7a2b-43d0-bd2c-179d3a66f612",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/f6080916-8c8f-445b-ae8b-8a5aea48c6d9/accesses/ce317c64-7a2b-43d0-bd2c-179d3a66f612",
        "access_person": "http://api.remotelock.dev/access_persons/f6080916-8c8f-445b-ae8b-8a5aea48c6d9",
        "accessible": "http://api.remotelock.dev/locations/c1ab0da7-30e7-4a70-bb6c-0991d0298f93"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:28Z",
        "updated_at": "2024-03-28T09:58:28Z",
        "access_person_id": "40ce9175-ad03-4567-ac6a-aac8c4fd4bea",
        "access_person_type": "access_user",
        "accessible_id": "5ccb1b10-fb8b-4a04-a228-922e37f248ff"
      },
      "id": "138554e0-9258-49d1-9ac6-3f010e3f3a43",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/40ce9175-ad03-4567-ac6a-aac8c4fd4bea/accesses/138554e0-9258-49d1-9ac6-3f010e3f3a43",
        "access_person": "http://api.remotelock.dev/access_persons/40ce9175-ad03-4567-ac6a-aac8c4fd4bea",
        "accessible": "http://api.remotelock.dev/devices/5ccb1b10-fb8b-4a04-a228-922e37f248ff"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Update a Schlage Home lock

Request

Endpoint

PUT /devices/:id

PUT /devices/3723b593-e745-4a96-a1ea-393ac4f78506

Parameters

{
  "attributes": {
    "name": "East door",
    "location_id": "329a6242-e5cb-44d3-9f92-7b1cfb9aeb0d"
  }
}
Name Description
attributes[name] Name
attributes[location_id] Location ID

Response


200 OK
{
  "data": {
    "type": "schlage_home_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "East door",
      "state": "locked",
      "alive": true,
      "connected": true,
      "connected_at": "2024-03-28T09:49:30Z",
      "power_level": 90,
      "integration_status": "connected",
      "integration_id": "01d171d9-2dd8-4ff1-ab74-2d0d5dfb5e63",
      "model_number": "SchlageEncode",
      "created_at": "2024-03-28T09:58:30Z",
      "updated_at": "2024-03-28T09:58:30Z",
      "serial_number": "3100003251782951",
      "location_id": "329a6242-e5cb-44d3-9f92-7b1cfb9aeb0d",
      "model_id": "baf4e88f-85da-4789-86da-c9c3e44c237c"
    },
    "id": "3723b593-e745-4a96-a1ea-393ac4f78506",
    "links": {
      "self": "http://api.remotelock.dev/devices/3723b593-e745-4a96-a1ea-393ac4f78506",
      "location": "http://api.remotelock.dev/locations/329a6242-e5cb-44d3-9f92-7b1cfb9aeb0d",
      "model": "http://api.remotelock.dev/models/baf4e88f-85da-4789-86da-c9c3e44c237c"
    }
  }
}

Lock a Schlage Home lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/e2d9e2a5-29ad-4237-ba61-0396f95bbd95/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "schlage_home_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "hallway",
      "state": "locked",
      "alive": true,
      "connected": true,
      "connected_at": "2024-03-28T09:48:30Z",
      "power_level": 90,
      "integration_status": "connected",
      "integration_id": "3538c95f-bf65-470e-b63c-edf9622afa1f",
      "model_number": "SchlageEncode",
      "created_at": "2024-03-28T09:58:30Z",
      "updated_at": "2024-03-28T09:58:30Z",
      "serial_number": "3100003251782951",
      "location_id": "cd01e56b-944c-4aeb-80fa-126601cc9dca",
      "model_id": "905581cc-0240-425c-9c98-1f2a5ad511c1"
    },
    "id": "e2d9e2a5-29ad-4237-ba61-0396f95bbd95",
    "links": {
      "self": "http://api.remotelock.dev/devices/e2d9e2a5-29ad-4237-ba61-0396f95bbd95",
      "location": "http://api.remotelock.dev/locations/cd01e56b-944c-4aeb-80fa-126601cc9dca",
      "model": "http://api.remotelock.dev/models/905581cc-0240-425c-9c98-1f2a5ad511c1"
    }
  }
}

Unlock a Schlage Home lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/42d75f6b-b155-45a6-bb09-9a4b6bd15a85/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "schlage_home_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "hallway",
      "state": "locked",
      "alive": true,
      "connected": true,
      "connected_at": "2024-03-28T09:50:30Z",
      "power_level": 90,
      "integration_status": "connected",
      "integration_id": "d0a9fd57-0602-46ea-a993-c767a8ccdb39",
      "model_number": "SchlageEncode",
      "created_at": "2024-03-28T09:58:30Z",
      "updated_at": "2024-03-28T09:58:30Z",
      "serial_number": "3100003251782951",
      "location_id": "57532fc2-bcc9-4ada-ab6a-56b4a28d4291",
      "model_id": "07e16ddb-64c1-418c-a54f-6e2c78816cba"
    },
    "id": "42d75f6b-b155-45a6-bb09-9a4b6bd15a85",
    "links": {
      "self": "http://api.remotelock.dev/devices/42d75f6b-b155-45a6-bb09-9a4b6bd15a85",
      "location": "http://api.remotelock.dev/locations/57532fc2-bcc9-4ada-ab6a-56b4a28d4291",
      "model": "http://api.remotelock.dev/models/07e16ddb-64c1-418c-a54f-6e2c78816cba"
    }
  }
}

Access person accesses of a Schlage Home lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/b434f639-4d41-4394-b236-d182514f9a8c/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:30Z",
        "updated_at": "2024-03-28T09:58:30Z",
        "access_person_id": "4979cf19-e8d6-4b24-9577-f3d9c7737692",
        "access_person_type": "access_user",
        "accessible_id": "36eb2ac8-227b-47c7-9de5-9678007053ff"
      },
      "id": "b66be3cd-cf53-419a-9e2d-659e4a237dc8",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/4979cf19-e8d6-4b24-9577-f3d9c7737692/accesses/b66be3cd-cf53-419a-9e2d-659e4a237dc8",
        "access_person": "http://api.remotelock.dev/access_persons/4979cf19-e8d6-4b24-9577-f3d9c7737692",
        "accessible": "http://api.remotelock.dev/locations/36eb2ac8-227b-47c7-9de5-9678007053ff"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "schlage_home_lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:31Z",
        "updated_at": "2024-03-28T09:58:31Z",
        "access_person_id": "c3da0323-239d-4dc1-8823-308f0557ff7b",
        "access_person_type": "access_user",
        "accessible_id": "b434f639-4d41-4394-b236-d182514f9a8c"
      },
      "id": "4d707f5b-2ab0-461b-9253-f0f3debc0fc2",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/c3da0323-239d-4dc1-8823-308f0557ff7b/accesses/4d707f5b-2ab0-461b-9253-f0f3debc0fc2",
        "access_person": "http://api.remotelock.dev/access_persons/c3da0323-239d-4dc1-8823-308f0557ff7b",
        "accessible": "http://api.remotelock.dev/devices/b434f639-4d41-4394-b236-d182514f9a8c"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Update a ZWave lock

Request

Endpoint

PUT /devices/:id

PUT /devices/bf3f4b50-2091-4f68-8e0d-c7b0f2606b31

Parameters

{
  "attributes": {
    "name": "East door"
  }
}
Name Description
attributes[name] Name

Response


200 OK
{
  "data": {
    "type": "zwave_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "East door",
      "state": "locked",
      "connected": false,
      "power_level": 0,
      "protocol": "",
      "model_number": "ZWaveLock",
      "created_at": "2024-03-28T09:58:31Z",
      "updated_at": "2024-03-28T09:58:31Z",
      "location_id": "f3307c52-757f-4202-b653-4d5eeb153869",
      "model_id": "2ba2ce2a-eb2d-4837-a9cb-4fc95402e6cc"
    },
    "id": "bf3f4b50-2091-4f68-8e0d-c7b0f2606b31",
    "links": {
      "self": "http://api.remotelock.dev/devices/bf3f4b50-2091-4f68-8e0d-c7b0f2606b31",
      "location": "http://api.remotelock.dev/locations/f3307c52-757f-4202-b653-4d5eeb153869",
      "model": "http://api.remotelock.dev/models/2ba2ce2a-eb2d-4837-a9cb-4fc95402e6cc"
    }
  }
}

Lock a ZWave lock

Request

Endpoint

PUT /devices/:id/lock

PUT /devices/2d88c33f-ca80-4c9f-8606-f1e6249181b3/lock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "zwave_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "UEA",
      "state": "locked",
      "connected": false,
      "power_level": 0,
      "protocol": "",
      "model_number": "ZWaveLock",
      "created_at": "2024-03-28T09:58:31Z",
      "updated_at": "2024-03-28T09:58:31Z",
      "location_id": "670a9edc-e2a8-4981-b13f-ac5518fd9e25",
      "model_id": "7415bf33-9ab9-45e2-8f29-71a21ff6e608"
    },
    "id": "2d88c33f-ca80-4c9f-8606-f1e6249181b3",
    "links": {
      "self": "http://api.remotelock.dev/devices/2d88c33f-ca80-4c9f-8606-f1e6249181b3",
      "location": "http://api.remotelock.dev/locations/670a9edc-e2a8-4981-b13f-ac5518fd9e25",
      "model": "http://api.remotelock.dev/models/7415bf33-9ab9-45e2-8f29-71a21ff6e608"
    }
  }
}

Unlock a ZWave lock

Request

Endpoint

PUT /devices/:id/unlock

PUT /devices/c93ce404-e30b-46cb-a2be-1e14a8a54e79/unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "zwave_lock",
    "attributes": {
      "connectivity_enabled": true,
      "name": "WEO",
      "state": "unlocked",
      "connected": false,
      "power_level": 0,
      "protocol": "",
      "model_number": "ZWaveLock",
      "created_at": "2024-03-28T09:58:32Z",
      "updated_at": "2024-03-28T09:58:32Z",
      "location_id": "db911d53-e355-4eca-986d-c28ab5b1aa42",
      "model_id": "d5782861-cdf0-4d94-b359-0c7fbbf5e4e0"
    },
    "id": "c93ce404-e30b-46cb-a2be-1e14a8a54e79",
    "links": {
      "self": "http://api.remotelock.dev/devices/c93ce404-e30b-46cb-a2be-1e14a8a54e79",
      "location": "http://api.remotelock.dev/locations/db911d53-e355-4eca-986d-c28ab5b1aa42",
      "model": "http://api.remotelock.dev/models/d5782861-cdf0-4d94-b359-0c7fbbf5e4e0"
    }
  }
}

Access person accesses of a ZWave lock

Request

Endpoint

GET /devices/:id/access_person_accesses

GET /devices/1f6278c1-c5fc-4eee-a88d-7c7665369369/access_person_accesses?attributes[access_person_type]=access_user

Parameters

attributes: {"access_person_type"=>"access_user"}
Name Description
attributes[access_person_type] Filter by type(s). Supported types: access_user and access_guest

Response


200 OK
{
  "data": [
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "location",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "access_person_id": "159a77c9-1248-498d-b0e6-62806effd15e",
        "access_person_type": "access_user",
        "accessible_id": "9682c777-23f9-4554-999e-9971bc1a9aec"
      },
      "id": "10ff5cb3-4071-4508-b5c1-a60357ed872c",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/159a77c9-1248-498d-b0e6-62806effd15e/accesses/10ff5cb3-4071-4508-b5c1-a60357ed872c",
        "access_person": "http://api.remotelock.dev/access_persons/159a77c9-1248-498d-b0e6-62806effd15e",
        "accessible": "http://api.remotelock.dev/locations/9682c777-23f9-4554-999e-9971bc1a9aec"
      }
    },
    {
      "type": "access_person_access",
      "attributes": {
        "guest_start_time": null,
        "guest_end_time": null,
        "devices_count": 0,
        "devices_synced_count": 0,
        "devices_pending_sync_count": 0,
        "devices_failed_sync_count": 0,
        "accessible_type": "zwave_lock",
        "access_starts_at": null,
        "access_ends_at": null,
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "access_person_id": "28eb68ac-6f2f-4202-9eb8-3e4fae24f595",
        "access_person_type": "access_user",
        "accessible_id": "1f6278c1-c5fc-4eee-a88d-7c7665369369"
      },
      "id": "1e260825-b5eb-449b-b138-532ce8b75d44",
      "links": {
        "self": "http://api.remotelock.dev/access_persons/28eb68ac-6f2f-4202-9eb8-3e4fae24f595/accesses/1e260825-b5eb-449b-b138-532ce8b75d44",
        "access_person": "http://api.remotelock.dev/access_persons/28eb68ac-6f2f-4202-9eb8-3e4fae24f595",
        "accessible": "http://api.remotelock.dev/devices/1f6278c1-c5fc-4eee-a88d-7c7665369369"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get all devices

Returns all device types (homogeneous).

Request

Endpoint

GET /devices

GET /devices

Parameters

Name Description
sort Sortable attributes: created_at and name, default: created_at ascending
[type] Filter by type(s). Supported types: acs_door, lock, thermostat, power_plug, connector_lock, zwave_lock, schlage_home_lock, acs_elevator, acs_elevator_floor, igloo_lock, and resort_lock

Response


200 OK
{
  "data": [
    {
      "type": "lock",
      "attributes": {
        "name": "LS-6i - AC000W008715458",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 1,
        "connected": true,
        "alive": true,
        "power_source": "alkaline_battery",
        "connected_at": "2024-03-28T09:55:33Z",
        "serial_number": "AC000W008715458",
        "connectivity_enabled": true,
        "algorithmic_pin_enabled": true,
        "auto_lock": true,
        "auto_lock_timeout": 20,
        "created_at": "2024-03-28T09:58:32Z",
        "default_guest_end_time": null,
        "default_guest_start_time": null,
        "local_pins": [
          "1234"
        ],
        "mac_address": "b2:63:6f:ad:c4:ca",
        "manual_auto_lock_timeout": 0,
        "muted": false,
        "nfc": "no_nfc",
        "smd": "1100",
        "no_enter_code": false,
        "online_auto_lock": false,
        "power_level": 50,
        "programming_code": "123456",
        "state": "locked",
        "updated_at": "2024-03-28T09:58:32Z",
        "wake_wifi": "user_action",
        "wifi_enabled": true,
        "model_number": "LS-6i",
        "model_id": "a5ffdf79-91a0-402d-90dc-fa7a3c75b5a2",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "lock_action_schedule_id": "b5f2d813-721e-42d7-a35c-07b9ba6fa30e"
      },
      "id": "0f5bdf71-02e1-43d0-905f-1362ea8b2320",
      "links": {
        "self": "http://api.remotelock.dev/devices/0f5bdf71-02e1-43d0-905f-1362ea8b2320",
        "model": "http://api.remotelock.dev/models/a5ffdf79-91a0-402d-90dc-fa7a3c75b5a2",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "lock_action_schedule": "http://api.remotelock.dev/schedules/b5f2d813-721e-42d7-a35c-07b9ba6fa30e"
      }
    },
    {
      "type": "thermostat",
      "attributes": {
        "name": "LS-60i - 001DC9A0EPTF",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 0,
        "connected": true,
        "alive": true,
        "power_source": "hardwire",
        "connected_at": "2024-03-28T09:55:33Z",
        "serial_number": "001DC9A0EPTF",
        "connectivity_enabled": true,
        "current_mode": "cool",
        "target_mode": "auto",
        "fan_mode": "auto",
        "hold": false,
        "temperature": 77.0,
        "target_temperature": 75.5,
        "unit": "F",
        "humidity": 45,
        "energy_saver": true,
        "scheduled_target_temperature": 80.0,
        "desired_target_temperature": 75.5,
        "model_number": "LS-60i",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "model_id": "cb60399b-f04d-4887-acdf-831b85a5c9bc",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "thermostat_schedule_id": "ca5a5d1c-2130-4947-87b4-89f4f875f6fd"
      },
      "id": "698f0ad9-dd60-46da-9aaf-870528731023",
      "links": {
        "self": "http://api.remotelock.dev/devices/698f0ad9-dd60-46da-9aaf-870528731023",
        "model": "http://api.remotelock.dev/models/cb60399b-f04d-4887-acdf-831b85a5c9bc",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "thermostat_schedule": "http://api.remotelock.dev/schedules/ca5a5d1c-2130-4947-87b4-89f4f875f6fd"
      },
      "meta": {
        "restricted_actions": [
          "replace"
        ]
      }
    },
    {
      "type": "lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "August - L2FQ3A9342",
        "serial_number": "L2FQ3A9342",
        "state": "locked",
        "alive": true,
        "connected": true,
        "connected_at": "2024-03-28T09:56:33.000Z",
        "power_level": 90,
        "signal_quality": 3,
        "default_guest_start_time": null,
        "default_guest_end_time": null,
        "model_number": "August",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "model_id": "8fb002cf-6f91-45e5-b099-6f551320b2e0",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645"
      },
      "id": "72a4852e-0b3f-423b-b5a7-ad28b870e92c",
      "links": {
        "self": "http://api.remotelock.dev/devices/72a4852e-0b3f-423b-b5a7-ad28b870e92c",
        "model": "http://api.remotelock.dev/models/8fb002cf-6f91-45e5-b099-6f551320b2e0",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645"
      }
    },
    {
      "type": "lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "YaleHome - L2FQ2ECC9A",
        "serial_number": "L2FQ2ECC9A",
        "state": "locked",
        "alive": true,
        "connected": true,
        "connected_at": "2024-03-28T09:49:33.000Z",
        "power_level": 90,
        "signal_quality": 3,
        "default_guest_start_time": null,
        "default_guest_end_time": null,
        "model_number": "YaleHome",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "model_id": "ff268496-08b6-4f98-8d46-ba9455c827c8",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645"
      },
      "id": "11d3dcee-1f8c-4a0f-9d6f-eebde9d206e7",
      "links": {
        "self": "http://api.remotelock.dev/devices/11d3dcee-1f8c-4a0f-9d6f-eebde9d206e7",
        "model": "http://api.remotelock.dev/models/ff268496-08b6-4f98-8d46-ba9455c827c8",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645"
      }
    },
    {
      "type": "lock",
      "attributes": {
        "name": "LS-DB500i - 20F85E00H1ER",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 2,
        "connected": true,
        "alive": true,
        "power_source": "alkaline_battery",
        "connected_at": "2024-03-28T09:55:33Z",
        "serial_number": "20F85E00H1ER",
        "connectivity_enabled": true,
        "algorithmic_pin_enabled": true,
        "auto_lock": true,
        "auto_lock_timeout": 20,
        "created_at": "2024-03-28T09:58:32Z",
        "default_guest_end_time": null,
        "default_guest_start_time": null,
        "local_pins": [
          "1234"
        ],
        "mac_address": "9d:17:2d:b4:99:5d",
        "manual_auto_lock_timeout": 0,
        "muted": false,
        "nfc": "no_nfc",
        "smd": "1100",
        "no_enter_code": false,
        "online_auto_lock": false,
        "power_level": 15,
        "programming_code": "123456",
        "state": "locked",
        "updated_at": "2024-03-28T09:58:32Z",
        "wake_wifi": "user_action",
        "wifi_enabled": true,
        "model_number": "LS-DB500i",
        "model_id": "44c5c4d1-5d29-463a-be5a-123b501f22a6",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645"
      },
      "id": "97d23f0c-3e7c-45e5-86e3-a7ffefe4b477",
      "links": {
        "self": "http://api.remotelock.dev/devices/97d23f0c-3e7c-45e5-86e3-a7ffefe4b477",
        "model": "http://api.remotelock.dev/models/44c5c4d1-5d29-463a-be5a-123b501f22a6",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645"
      },
      "meta": {
        "restricted_actions": [
          "replace"
        ]
      }
    },
    {
      "type": "resort_lock",
      "attributes": {
        "name": "RL-4000 - 3RU4A4470B4FBE01",
        "default_guest_start_time": null,
        "default_guest_end_time": null,
        "model_number": "RL-4000",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "serial_number": "3RU4A4470B4FBE01",
        "model_id": "f9a718df-3179-417a-a36f-c471b5adedb1",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645"
      },
      "id": "40b17386-c8d2-43cc-bbed-d7db6ed68570",
      "links": {
        "self": "http://api.remotelock.dev/devices/40b17386-c8d2-43cc-bbed-d7db6ed68570",
        "model": "http://api.remotelock.dev/models/f9a718df-3179-417a-a36f-c471b5adedb1",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645"
      }
    },
    {
      "type": "power_plug",
      "attributes": {
        "name": "LS-P50i - 20F85EA0AKZ8",
        "heartbeat_interval": 1200,
        "wifi_level": 0,
        "signal_quality": 1,
        "connected": true,
        "alive": true,
        "power_source": "hardwire",
        "connected_at": "2024-03-28T09:56:33Z",
        "serial_number": "20F85EA0AKZ8",
        "connectivity_enabled": true,
        "on": true,
        "voltage": 120.0,
        "power": 4.5,
        "power_factor": 0.57,
        "current": 0.06,
        "frequency": 59.95,
        "total_power": 8.75,
        "occupied": true,
        "model_number": "LS-P50i",
        "model_id": "c1077ac5-5f72-4971-9619-691737d6614f",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "power_plug_schedule_id": "f25e1e0e-13e9-462d-9b66-0cc231268e44"
      },
      "id": "c8386d01-14c5-4cc3-af36-eb456e5f2dd8",
      "links": {
        "self": "http://api.remotelock.dev/devices/c8386d01-14c5-4cc3-af36-eb456e5f2dd8",
        "model": "http://api.remotelock.dev/models/c1077ac5-5f72-4971-9619-691737d6614f",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "power_plug_schedule": "http://api.remotelock.dev/schedules/f25e1e0e-13e9-462d-9b66-0cc231268e44"
      },
      "meta": {
        "restricted_actions": [
          "replace"
        ]
      }
    },
    {
      "type": "acs_door",
      "attributes": {
        "connectivity_enabled": true,
        "name": "Automotive",
        "state": "unlocked",
        "connected": false,
        "model_number": "Mercury",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "model_id": "159808c0-f00f-4074-997e-ddf4d5f491ab",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645"
      },
      "id": "bd325a02-2e8b-4ff5-9d08-b1cff400992b",
      "links": {
        "self": "http://api.remotelock.dev/devices/bd325a02-2e8b-4ff5-9d08-b1cff400992b",
        "model": "http://api.remotelock.dev/models/159808c0-f00f-4074-997e-ddf4d5f491ab",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645"
      }
    },
    {
      "type": "zwave_lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "KGK",
        "state": "locked",
        "connected": true,
        "power_level": 5,
        "protocol": "",
        "model_number": "ZWaveLock",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model_id": "106538ac-b76e-4d94-94ce-313c0b1c73db"
      },
      "id": "1c2843d7-1688-4d1d-818b-356b53e406df",
      "links": {
        "self": "http://api.remotelock.dev/devices/1c2843d7-1688-4d1d-818b-356b53e406df",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model": "http://api.remotelock.dev/models/106538ac-b76e-4d94-94ce-313c0b1c73db"
      }
    },
    {
      "type": "igloo_lock",
      "attributes": {
        "name": "bathroom",
        "model_number": "IglooLock",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model_id": "7782cacb-14e4-485a-8ce1-9321340292c5"
      },
      "id": "9734bd97-f76f-4e0b-87f0-aba0878c5485",
      "links": {
        "self": "http://api.remotelock.dev/devices/9734bd97-f76f-4e0b-87f0-aba0878c5485",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model": "http://api.remotelock.dev/models/7782cacb-14e4-485a-8ce1-9321340292c5"
      }
    },
    {
      "type": "schlage_home_lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "hallway",
        "state": "locked",
        "alive": true,
        "connected": true,
        "connected_at": "2024-03-28T09:58:33Z",
        "power_level": 90,
        "integration_status": "connected",
        "integration_id": "86dec69e-4416-4e5a-acb5-fb86cd683215",
        "model_number": "SchlageEncode",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "serial_number": "3100003251782951",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model_id": "3e3ffc98-c625-494a-9680-456f49098dcf"
      },
      "id": "0f17dc17-b74a-42ab-bf35-e27d207677b4",
      "links": {
        "self": "http://api.remotelock.dev/devices/0f17dc17-b74a-42ab-bf35-e27d207677b4",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model": "http://api.remotelock.dev/models/3e3ffc98-c625-494a-9680-456f49098dcf"
      }
    },
    {
      "type": "acs_elevator_floor",
      "attributes": {
        "connectivity_enabled": true,
        "name": "Industrial & Tools",
        "state": "locked",
        "number": 17,
        "model_number": "MercuryElevatorFloor",
        "created_at": "2024-03-28T09:58:32Z",
        "updated_at": "2024-03-28T09:58:32Z",
        "connected": true,
        "model_id": "e5df96b9-84f5-4540-87b1-a203811a4cef",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "elevator_id": "af1d09e8-4e3a-4aba-9fca-c568ef906e97"
      },
      "id": "25910d72-68e4-4cfc-b4a8-2ee2dfb95ba9",
      "links": {
        "self": "http://api.remotelock.dev/devices/25910d72-68e4-4cfc-b4a8-2ee2dfb95ba9",
        "model": "http://api.remotelock.dev/models/e5df96b9-84f5-4540-87b1-a203811a4cef",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "elevator": "http://api.remotelock.dev/devices/af1d09e8-4e3a-4aba-9fca-c568ef906e97"
      }
    },
    {
      "type": "connector_lock",
      "attributes": {
        "connectivity_enabled": true,
        "name": "bedroom",
        "alive": true,
        "connected": false,
        "connected_at": "2024-03-28T09:58:33Z",
        "power_level": 100,
        "serial_number": "e47618d856f4302d1a88335aa2e7172c",
        "signal_quality": 4,
        "state": "LOCKED",
        "pending_physical_sync": false,
        "model_number": "RubberLock",
        "created_at": "2024-03-28T09:58:33Z",
        "updated_at": "2024-03-28T09:58:33Z",
        "location_id": "3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model_id": "de768030-d311-447a-b7ca-da2b56e93d67"
      },
      "id": "2b4effa8-19cb-4aa2-b364-da0c7795b1d6",
      "links": {
        "self": "http://api.remotelock.dev/devices/2b4effa8-19cb-4aa2-b364-da0c7795b1d6",
        "location": "http://api.remotelock.dev/locations/3dd35541-aee3-49be-98ff-c47cdbadc645",
        "model": "http://api.remotelock.dev/models/de768030-d311-447a-b7ca-da2b56e93d67"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 13,
    "total_pages": 1
  }
}

Get a device

Request

Endpoint

GET /devices/:id

GET /devices/3f3a97b1-6a8e-4195-b453-a073fe8c608f

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "lock",
    "attributes": {
      "name": "LS-6i - AC000W003973975",
      "heartbeat_interval": 1200,
      "wifi_level": 0,
      "signal_quality": 3,
      "connected": false,
      "alive": true,
      "power_source": "alkaline_battery",
      "connected_at": "2024-03-28T09:58:49Z",
      "serial_number": "AC000W003973975",
      "connectivity_enabled": true,
      "algorithmic_pin_enabled": true,
      "auto_lock": true,
      "auto_lock_timeout": 20,
      "created_at": "2024-03-28T09:58:49Z",
      "default_guest_end_time": null,
      "default_guest_start_time": null,
      "local_pins": [
        "1234"
      ],
      "mac_address": "17:2e:08:d0:20:98",
      "manual_auto_lock_timeout": 0,
      "muted": false,
      "nfc": "no_nfc",
      "smd": "1100",
      "no_enter_code": false,
      "online_auto_lock": false,
      "power_level": 50,
      "programming_code": "123456",
      "state": "locked",
      "updated_at": "2024-03-28T09:58:49Z",
      "wake_wifi": "user_action",
      "wifi_enabled": true,
      "model_number": "LS-6i",
      "model_id": "cac0ff75-786b-4558-b004-65f15ba801dd",
      "location_id": "7b34251f-e894-40f1-8d9f-369ff4a17658",
      "lock_action_schedule_id": "923460da-9ff9-4c46-a421-2bbe8b51f60f"
    },
    "id": "3f3a97b1-6a8e-4195-b453-a073fe8c608f",
    "links": {
      "self": "http://api.remotelock.dev/devices/3f3a97b1-6a8e-4195-b453-a073fe8c608f",
      "model": "http://api.remotelock.dev/models/cac0ff75-786b-4558-b004-65f15ba801dd",
      "location": "http://api.remotelock.dev/locations/7b34251f-e894-40f1-8d9f-369ff4a17658",
      "lock_action_schedule": "http://api.remotelock.dev/schedules/923460da-9ff9-4c46-a421-2bbe8b51f60f"
    }
  }
}

Temporarily unlock a Device

Temporarily unlocks a lock. Supported device API types: acs_door.

Request

Endpoint

PUT /devices/:id/temporary_unlock

PUT /devices/ad9ed8d4-9069-4eee-9903-abb509ca6481/temporary_unlock

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "acs_door",
    "attributes": {
      "connectivity_enabled": true,
      "name": "Toys",
      "state": "unlocked",
      "connected": true,
      "model_number": "Mercury",
      "created_at": "2024-03-28T09:58:49Z",
      "updated_at": "2024-03-28T09:58:49Z",
      "model_id": "9c815b05-2877-4499-bed0-678c8f02a2f9",
      "location_id": "0c9cb86f-9d67-435b-bbe6-a8f064c8adc7"
    },
    "id": "ad9ed8d4-9069-4eee-9903-abb509ca6481",
    "links": {
      "self": "http://api.remotelock.dev/devices/ad9ed8d4-9069-4eee-9903-abb509ca6481",
      "model": "http://api.remotelock.dev/models/9c815b05-2877-4499-bed0-678c8f02a2f9",
      "location": "http://api.remotelock.dev/locations/0c9cb86f-9d67-435b-bbe6-a8f064c8adc7"
    }
  }
}

Temporarily unlock a Device for access person

Temporarily unlocks a lock after checking access person's access.

Request

Endpoint

PUT /devices/:id/temporary_unlock/:access_person_id

PUT /devices/1c6fbdd9-aa69-465d-8731-e8b432443952/temporary_unlock/9b1ac8b8-3574-4768-b9a6-4ee5037b59b4

Parameters

{
  "pin": "1111"
}
Name Description
pin Required when require_pin_verification is true

Response


200 OK
{
  "data": {
    "type": "acs_door",
    "attributes": {
      "connectivity_enabled": true,
      "name": "Computers & Industrial",
      "state": "unlocked",
      "connected": false,
      "model_number": "Mercury",
      "created_at": "2024-03-28T09:58:49Z",
      "updated_at": "2024-03-28T09:58:50Z",
      "model_id": "558e5907-03e8-4130-8dbc-595bdf803991",
      "location_id": "b822b271-e6f0-4c76-bb8f-962ea7025bed"
    },
    "id": "1c6fbdd9-aa69-465d-8731-e8b432443952",
    "links": {
      "self": "http://api.remotelock.dev/devices/1c6fbdd9-aa69-465d-8731-e8b432443952",
      "model": "http://api.remotelock.dev/models/558e5907-03e8-4130-8dbc-595bdf803991",
      "location": "http://api.remotelock.dev/locations/b822b271-e6f0-4c76-bb8f-962ea7025bed"
    }
  }
}

Respond with a not found response

AccessPersonDevice not found

Request

Endpoint

PUT /devices/:id/temporary_unlock/:access_person_id

PUT /devices/775ba27c-74de-4c2d-a3ae-bfeecba8896a/temporary_unlock/b7857839-d70d-4415-8640-f8e3fcef741c

Parameters

{
  "pin": "1111"
}
Name Description
pin Required when require_pin_verification is true

Response


404 Not Found
{
  "message": "Access person does not have access to this device",
  "type": "missing_access_person_device"
}

Deregister a device

Request

Endpoint

DELETE /devices/:id

DELETE /devices/221ef5ad-13bf-47f5-a9c2-bbbcb4b4e824

Parameters

None.

Response


204 No Content

Register a ResortLock

Request

Endpoint

POST /devices

POST /devices

Parameters

{
  "attributes": {
    "name": "My Resort Lock",
    "serial_number": "AB57EF010F4FBE01",
    "location_id": "613a292e-66c3-441f-bfa0-d5dc79e25844",
    "model_id": "05c1be16-0373-4190-a1f4-93d845c43bac",
    "default_guest_start_time": "11:30:00",
    "default_guest_end_time": "14:15:00"
  }
}
Name Description
attributes[name] required Name
attributes[serial_number] required Device serial number
attributes[location_id] required Location
attributes[model_id] Model
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format

Response


201 Created
{
  "data": {
    "type": "resort_lock",
    "attributes": {
      "name": "My Resort Lock",
      "default_guest_start_time": "11:30:00",
      "default_guest_end_time": "14:15:00",
      "model_number": "RL-4000",
      "created_at": "2024-03-28T10:00:30Z",
      "updated_at": "2024-03-28T10:00:30Z",
      "serial_number": "AB57EF010F4FBE01",
      "model_id": "05c1be16-0373-4190-a1f4-93d845c43bac",
      "location_id": "613a292e-66c3-441f-bfa0-d5dc79e25844"
    },
    "id": "2e9054cf-23f2-4cf4-9e8a-7537287ba2c0",
    "links": {
      "self": "http://api.remotelock.dev/devices/2e9054cf-23f2-4cf4-9e8a-7537287ba2c0",
      "model": "http://api.remotelock.dev/models/05c1be16-0373-4190-a1f4-93d845c43bac",
      "location": "http://api.remotelock.dev/locations/613a292e-66c3-441f-bfa0-d5dc79e25844"
    }
  }
}

Update a ResortLock

Request

Endpoint

PUT /devices/:id

PUT /devices/480f2521-6c90-44e3-9447-6635244bf61d

Parameters

{
  "attributes": {
    "name": "Backdoor Resort Lock",
    "default_guest_start_time": "10:00:00"
  }
}
Name Description
attributes[name] Name
attributes[location_id] Location
attributes[serial_number] Device serial number
attributes[default_guest_start_time] Default Access Guest start time, ISO 8601 24 hour time format
attributes[default_guest_end_time] Default Access Guest end time, ISO 8601 24 hour time format

Response


200 OK
{
  "data": {
    "type": "resort_lock",
    "attributes": {
      "name": "Backdoor Resort Lock",
      "default_guest_start_time": "10:00:00",
      "default_guest_end_time": null,
      "model_number": "RL-4000",
      "created_at": "2024-03-28T10:00:31Z",
      "updated_at": "2024-03-28T10:00:31Z",
      "serial_number": "HDT4T1R80B4FBE01",
      "model_id": "9146593d-13aa-4e66-a88d-b9cd34b24b09",
      "location_id": "203acbd8-ce96-4737-aa64-ace8b7bb88f8"
    },
    "id": "480f2521-6c90-44e3-9447-6635244bf61d",
    "links": {
      "self": "http://api.remotelock.dev/devices/480f2521-6c90-44e3-9447-6635244bf61d",
      "model": "http://api.remotelock.dev/models/9146593d-13aa-4e66-a88d-b9cd34b24b09",
      "location": "http://api.remotelock.dev/locations/203acbd8-ce96-4737-aa64-ace8b7bb88f8"
    }
  }
}

Events

Get all events

Request

Endpoint

GET /events

GET /events

Parameters

Name Description
sort Sortable attributes: created_at and occurred_at, default: occurred_at descending

Response


200 OK
{
  "data": [
    {
      "type": "access_person_sync_failed_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-28T09:19:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "associated_resource_name": null,
        "status_info": "timeout",
        "publisher_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "publisher_type": "lock",
        "associated_resource_id": "ad23d261-1242-40e4-b539-6bf52552569c",
        "associated_resource_type": "access_user"
      },
      "id": "0a745b00-00e7-4fff-8e38-d2d333de2de2",
      "links": {
        "self": "http://api.remotelock.dev/events/0a745b00-00e7-4fff-8e38-d2d333de2de2",
        "publisher": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf",
        "associated_resource": "http://api.remotelock.dev/access_persons/ad23d261-1242-40e4-b539-6bf52552569c"
      }
    },
    {
      "type": "access_person_synced_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-28T07:06:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "associated_resource_name": null,
        "publisher_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "publisher_type": "lock",
        "associated_resource_id": "54eaed48-4020-4d35-8705-0bb51a39b908",
        "associated_resource_type": "access_user"
      },
      "id": "d27becef-1fe1-4739-89b6-e46435241d52",
      "links": {
        "self": "http://api.remotelock.dev/events/d27becef-1fe1-4739-89b6-e46435241d52",
        "publisher": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf",
        "associated_resource": "http://api.remotelock.dev/access_persons/54eaed48-4020-4d35-8705-0bb51a39b908"
      }
    },
    {
      "type": "power_level_low_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-28T05:14:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "power_level": 15,
        "publisher_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "publisher_type": "lock"
      },
      "id": "7e3e63c1-bbe8-4a8a-a895-37e86fcbc9e4",
      "links": {
        "self": "http://api.remotelock.dev/events/7e3e63c1-bbe8-4a8a-a895-37e86fcbc9e4",
        "publisher": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf"
      }
    },
    {
      "type": "connectivity_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-28T03:14:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "connected_at": "2024-03-25T11:59:59Z",
        "publisher_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "publisher_type": "lock"
      },
      "id": "66184cbb-dce8-463f-8228-e7ecef237f4c",
      "links": {
        "self": "http://api.remotelock.dev/events/66184cbb-dce8-463f-8228-e7ecef237f4c",
        "publisher": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf"
      }
    },
    {
      "type": "access_guest_late_sync_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-28T01:36:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "associated_resource_name": null,
        "publisher_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "publisher_type": "lock",
        "associated_resource_id": "ed55c2a6-ea57-4c87-ae37-1eb43ff0c273",
        "associated_resource_type": "access_guest"
      },
      "id": "efe4f96e-5de6-4d15-b379-d765bea33226",
      "links": {
        "self": "http://api.remotelock.dev/events/efe4f96e-5de6-4d15-b379-d765bea33226",
        "publisher": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf",
        "associated_resource": "http://api.remotelock.dev/access_persons/ed55c2a6-ea57-4c87-ae37-1eb43ff0c273"
      }
    },
    {
      "type": "access_person_used_event",
      "attributes": {
        "source": "user",
        "status": "failed",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-27T22:33:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "associated_resource_name": null,
        "status_info": null,
        "method": null,
        "pin": null,
        "card": null,
        "publisher_id": "8df47a90-9207-4de0-bf0a-12522abe855a",
        "publisher_type": "access_guest",
        "associated_resource_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "associated_resource_type": "lock"
      },
      "id": "35a372aa-2d65-4ce6-b904-b52af13ed521",
      "links": {
        "self": "http://api.remotelock.dev/events/35a372aa-2d65-4ce6-b904-b52af13ed521",
        "publisher": "http://api.remotelock.dev/access_persons/8df47a90-9207-4de0-bf0a-12522abe855a",
        "associated_resource": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf"
      }
    },
    {
      "type": "access_person_used_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-27T20:11:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "associated_resource_name": null,
        "status_info": null,
        "method": null,
        "pin": null,
        "card": null,
        "publisher_id": "3a2b6cb6-5d8b-4883-b312-7f8fdccfb13f",
        "publisher_type": "access_user",
        "associated_resource_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "associated_resource_type": "lock"
      },
      "id": "39b3a78c-a140-4a96-8ffc-a92c68d2365f",
      "links": {
        "self": "http://api.remotelock.dev/events/39b3a78c-a140-4a96-8ffc-a92c68d2365f",
        "publisher": "http://api.remotelock.dev/access_persons/3a2b6cb6-5d8b-4883-b312-7f8fdccfb13f",
        "associated_resource": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf"
      }
    },
    {
      "type": "unlocked_event",
      "attributes": {
        "source": "user",
        "status": "succeeded",
        "time_zone": "America/Denver",
        "occurred_at": "2024-03-27T18:52:59Z",
        "created_at": "2024-03-28T09:58:59Z",
        "updated_at": "2024-03-28T09:58:59Z",
        "associated_resource_name": null,
        "status_info": null,
        "method": "pin",
        "pin": "1234",
        "card": null,
        "publisher_id": "ec888da5-be89-4973-b790-72fddac85cbf",
        "publisher_type": "lock",
        "associated_resource_id": "b9706998-b954-4d71-a82a-7af3b4c4ac04",
        "associated_resource_type": "access_user"
      },
      "id": "4679fd7f-cc58-4d73-b5ed-8002d74b9a77",
      "links": {
        "self": "http://api.remotelock.dev/events/4679fd7f-cc58-4d73-b5ed-8002d74b9a77",
        "publisher": "http://api.remotelock.dev/devices/ec888da5-be89-4973-b790-72fddac85cbf",
        "associated_resource": "http://api.remotelock.dev/access_persons/b9706998-b954-4d71-a82a-7af3b4c4ac04"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 8,
    "total_pages": 1
  }
}

Fields

Name Description
type access_person_used, acs_door_opened, acs_door_closed, acs_door_held_open, lock_requested, unlock_requested, temporary_unlock_requested, temporary_unlock_timeout, access_person_synced, access_person_sync_failed, access_guest_late_sync, reset, ready_pin_sync_failed, unlocked, locked, access_denied, jammed, connectivity, power_level_low, battery_replaced, temperature_changed, humidity_changed, relay_enabled, relay_disabled, kore_ready_pin_used or unlockedlocked
source 0, 1 or 2
status 0 and 1
associated_resource_name If associated_resource is deleted, this field is populated with associated_resource name

Get an event

Request

Endpoint

GET /events/:id

GET /events/7ca5aee2-1788-4c97-ac98-f6ab9cd34ce9

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "unlocked_event",
    "attributes": {
      "source": "user",
      "status": "succeeded",
      "time_zone": "America/Denver",
      "occurred_at": "2024-03-27T23:07:01Z",
      "created_at": "2024-03-28T09:59:01Z",
      "updated_at": "2024-03-28T09:59:01Z",
      "associated_resource_name": null,
      "status_info": null,
      "method": "pin",
      "pin": "1234",
      "card": null,
      "publisher_id": "82383c9e-6805-46a4-a32d-32c6f7290a84",
      "publisher_type": "lock",
      "associated_resource_id": "5a6825b7-8f46-432b-af4d-bc51b5b94ca8",
      "associated_resource_type": "access_user"
    },
    "id": "7ca5aee2-1788-4c97-ac98-f6ab9cd34ce9",
    "links": {
      "self": "http://api.remotelock.dev/events/7ca5aee2-1788-4c97-ac98-f6ab9cd34ce9",
      "publisher": "http://api.remotelock.dev/devices/82383c9e-6805-46a4-a32d-32c6f7290a84",
      "associated_resource": "http://api.remotelock.dev/access_persons/5a6825b7-8f46-432b-af4d-bc51b5b94ca8"
    }
  }
}

Fields

Name Description
type access_person_used, acs_door_opened, acs_door_closed, acs_door_held_open, lock_requested, unlock_requested, temporary_unlock_requested, temporary_unlock_timeout, access_person_synced, access_person_sync_failed, access_guest_late_sync, reset, ready_pin_sync_failed, unlocked, locked, access_denied, jammed, connectivity, power_level_low, battery_replaced, temperature_changed, humidity_changed, relay_enabled, relay_disabled, kore_ready_pin_used or unlockedlocked
source 0, 1 or 2
status 0 and 1
associated_resource_name If associated_resource is deleted, this field is populated with associated_resource name

DoorGroupAccess

retrieves the access person for the device in the door group

Request

Endpoint

GET /groups/:id/door_group_accesses/search.csv

GET /groups/1b5dc879-53ab-48a8-9d92-2d47ff96c6e0/door_group_accesses/search.csv

GET /groups/1b5dc879-53ab-48a8-9d92-2d47ff96c6e0/door_group_accesses/search.csv

Parameters

None.

Response


200 OK
[binary data]

None.

Response


200 OK
[binary data]

Groups

Get all items in a door group

Request

Endpoint

GET /groups/:group_id/items

GET /groups/af3cd744-20e7-405d-a553-a88d70869595/items?attributes[item_type]=lock

Parameters

attributes: {"item_type"=>"lock"}
Name Description
attributes[item_type] Filter by type(s). Supported types: door_group, acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock, and igloo_lock
sort Sortable attributes: created_at, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "door_group_item",
      "attributes": {
        "created_at": "2024-03-28T09:59:12Z",
        "updated_at": "2024-03-28T09:59:12Z",
        "item_id": "6ed47b52-16d3-4a5b-8023-6f87e8e6be29",
        "item_type": "lock",
        "door_group_id": "af3cd744-20e7-405d-a553-a88d70869595"
      },
      "id": "7179768a-352f-4eab-a41b-b31dcd1812c8",
      "links": {
        "self": "http://api.remotelock.dev/groups/af3cd744-20e7-405d-a553-a88d70869595/items/7179768a-352f-4eab-a41b-b31dcd1812c8",
        "item": "http://api.remotelock.dev/devices/6ed47b52-16d3-4a5b-8023-6f87e8e6be29",
        "door_group": "http://api.remotelock.dev/groups/af3cd744-20e7-405d-a553-a88d70869595"
      }
    },
    {
      "type": "door_group_item",
      "attributes": {
        "created_at": "2024-03-28T09:59:12Z",
        "updated_at": "2024-03-28T09:59:12Z",
        "item_id": "c21f599c-f13c-4956-81fe-f7752bf29982",
        "item_type": "lock",
        "door_group_id": "af3cd744-20e7-405d-a553-a88d70869595"
      },
      "id": "580c244d-e199-455d-86e2-719c6db18048",
      "links": {
        "self": "http://api.remotelock.dev/groups/af3cd744-20e7-405d-a553-a88d70869595/items/580c244d-e199-455d-86e2-719c6db18048",
        "item": "http://api.remotelock.dev/devices/c21f599c-f13c-4956-81fe-f7752bf29982",
        "door_group": "http://api.remotelock.dev/groups/af3cd744-20e7-405d-a553-a88d70869595"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get an item in a door group

Request

Endpoint

GET /groups/:group_id/items/:id

GET /groups/e5468094-ad7b-4972-8f3e-daf196345043/items/717c7722-3bd0-41db-a192-0d478fda1882

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "door_group_item",
    "attributes": {
      "created_at": "2024-03-28T09:59:12Z",
      "updated_at": "2024-03-28T09:59:12Z",
      "item_id": "9320398c-8edf-497e-bf20-d9c4355186de",
      "item_type": "lock",
      "door_group_id": "e5468094-ad7b-4972-8f3e-daf196345043"
    },
    "id": "717c7722-3bd0-41db-a192-0d478fda1882",
    "links": {
      "self": "http://api.remotelock.dev/groups/e5468094-ad7b-4972-8f3e-daf196345043/items/717c7722-3bd0-41db-a192-0d478fda1882",
      "item": "http://api.remotelock.dev/devices/9320398c-8edf-497e-bf20-d9c4355186de",
      "door_group": "http://api.remotelock.dev/groups/e5468094-ad7b-4972-8f3e-daf196345043"
    }
  }
}

Add an item to a door group

Request

Endpoint

POST /groups/:group_id/items

POST /groups/ef8ac5fd-52fc-42c5-a928-a9df58ab9d5d/items

Parameters

{
  "attributes": {
    "item_id": "c337ad7b-c49b-48e5-98f0-502b569f456b",
    "item_type": "lock"
  }
}
Name Description
attributes[item_id] required Item id
attributes[item_type] required Item type: door_group, acs_door, acs_elevator_floor, lock, connector_lock, zwave_lock, schlage_home_lock or igloo_lock

Response


201 Created
{
  "data": {
    "type": "door_group_item",
    "attributes": {
      "created_at": "2024-03-28T09:59:13Z",
      "updated_at": "2024-03-28T09:59:13Z",
      "item_id": "c337ad7b-c49b-48e5-98f0-502b569f456b",
      "item_type": "lock",
      "door_group_id": "ef8ac5fd-52fc-42c5-a928-a9df58ab9d5d"
    },
    "id": "b5a0c6c2-fe9b-4964-b615-19e99059923b",
    "links": {
      "self": "http://api.remotelock.dev/groups/ef8ac5fd-52fc-42c5-a928-a9df58ab9d5d/items/b5a0c6c2-fe9b-4964-b615-19e99059923b",
      "item": "http://api.remotelock.dev/devices/c337ad7b-c49b-48e5-98f0-502b569f456b",
      "door_group": "http://api.remotelock.dev/groups/ef8ac5fd-52fc-42c5-a928-a9df58ab9d5d"
    }
  }
}

Remove an item from a door group

Request

Endpoint

DELETE /groups/:group_id/items/:id

DELETE /groups/3bea9a92-9e48-42ce-bb9f-1a22bfde0537/items/92bf9be1-71af-4686-aae6-0788ba81f28c

Parameters

None.

Response


204 No Content

Get all groups

Returns all group types (homogeneous).

Request

Endpoint

GET /groups

GET /groups

Parameters

Name Description
[type] Filter by type(s). Supported types: door_group
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "door_group",
      "attributes": {
        "name": "Indoor Locks",
        "created_at": "2024-03-28T09:59:20Z",
        "updated_at": "2024-03-28T09:59:20Z"
      },
      "id": "4347de74-5c76-4122-906f-b5371ae54b1c",
      "links": {
        "self": "http://api.remotelock.dev/groups/4347de74-5c76-4122-906f-b5371ae54b1c"
      }
    },
    {
      "type": "door_group",
      "attributes": {
        "name": "Shoes & Toys",
        "created_at": "2024-03-28T09:59:20Z",
        "updated_at": "2024-03-28T09:59:20Z"
      },
      "id": "4d57f3b8-89ee-405f-92f0-4185a1238437",
      "links": {
        "self": "http://api.remotelock.dev/groups/4d57f3b8-89ee-405f-92f0-4185a1238437"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a group

Request

Endpoint

GET /groups/:id

GET /groups/cb2abc2f-b595-4da2-b322-9213e3bd24f1

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "door_group",
    "attributes": {
      "name": "Indoor Locks",
      "created_at": "2024-03-28T09:59:20Z",
      "updated_at": "2024-03-28T09:59:20Z"
    },
    "id": "cb2abc2f-b595-4da2-b322-9213e3bd24f1",
    "links": {
      "self": "http://api.remotelock.dev/groups/cb2abc2f-b595-4da2-b322-9213e3bd24f1"
    }
  }
}

Create a door group

Request

Endpoint

POST /groups

POST /groups

Parameters

{
  "type": "door_group",
  "attributes": {
    "name": "Warehouse doors"
  }
}
Name Description
type required door_group
attributes[name] required Door group name

Response


201 Created
{
  "data": {
    "type": "door_group",
    "attributes": {
      "name": "Warehouse doors",
      "created_at": "2024-03-28T09:59:21Z",
      "updated_at": "2024-03-28T09:59:21Z"
    },
    "id": "16bb840b-ce3d-43af-b919-9490bf54df03",
    "links": {
      "self": "http://api.remotelock.dev/groups/16bb840b-ce3d-43af-b919-9490bf54df03"
    }
  }
}

Update a group

Request

Endpoint

PUT /groups/:id

PUT /groups/4ebaf935-6ed7-4590-98c0-c1a8b82112e2

Parameters

{
  "attributes": {
    "name": "Inner doors"
  }
}
Name Description
attributes[name] Group name

Response


200 OK
{
  "data": {
    "type": "door_group",
    "attributes": {
      "name": "Inner doors",
      "created_at": "2024-03-28T09:59:21Z",
      "updated_at": "2024-03-28T09:59:21Z"
    },
    "id": "4ebaf935-6ed7-4590-98c0-c1a8b82112e2",
    "links": {
      "self": "http://api.remotelock.dev/groups/4ebaf935-6ed7-4590-98c0-c1a8b82112e2"
    }
  }
}

Delete a group

Request

Endpoint

DELETE /groups/:id

DELETE /groups/45d9fc79-e901-4bf5-aa5e-789202e6c1dd

Parameters

None.

Response


204 No Content

Igloo Guests

Get all igloo lock guests

Request

Endpoint

GET /igloo_guests

GET /igloo_guests

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "igloo_guest",
      "attributes": {
        "name": "Reggie Schaden",
        "email": "martin@predovic.com",
        "starts_at": "2024-04-02T00:00:00",
        "ends_at": "2024-04-29T00:00:00",
        "igloo_lock_id": "9d3a884c-7e1a-49d2-85cd-3dba4de4ac45",
        "created_at": "2024-03-28T09:59:54Z",
        "updated_at": "2024-03-28T09:59:54Z",
        "code": "1234567"
      },
      "id": "83c3efd3-5689-40c1-afc3-c43948cd8031",
      "links": {
        "self": "http://api.remotelock.dev/igloo_guests/83c3efd3-5689-40c1-afc3-c43948cd8031"
      }
    },
    {
      "type": "igloo_guest",
      "attributes": {
        "name": "Antone Schinner",
        "email": "alfredia@shields-wehner.net",
        "starts_at": "2024-04-01T00:00:00",
        "ends_at": "2024-04-28T00:00:00",
        "igloo_lock_id": "9d3a884c-7e1a-49d2-85cd-3dba4de4ac45",
        "created_at": "2024-03-28T09:59:54Z",
        "updated_at": "2024-03-28T09:59:54Z",
        "code": "1234567"
      },
      "id": "966c162f-2e63-4149-8e17-73653eddc781",
      "links": {
        "self": "http://api.remotelock.dev/igloo_guests/966c162f-2e63-4149-8e17-73653eddc781"
      }
    },
    {
      "type": "igloo_guest",
      "attributes": {
        "name": "Ivory O'Conner",
        "email": "jacquiline@lindgren.biz",
        "starts_at": "2024-04-04T00:00:00",
        "ends_at": "2024-04-26T00:00:00",
        "igloo_lock_id": "d8b4991d-e13b-4c20-a37d-eb5905fdb57d",
        "created_at": "2024-03-28T09:59:54Z",
        "updated_at": "2024-03-28T09:59:54Z",
        "code": "1234567"
      },
      "id": "57edfb11-daeb-444f-9bf6-f44080f9713b",
      "links": {
        "self": "http://api.remotelock.dev/igloo_guests/57edfb11-daeb-444f-9bf6-f44080f9713b"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 3,
    "total_pages": 1
  }
}

Get an igloo guest

Request

Endpoint

GET /igloo_guests/:id

GET /igloo_guests/f9a7e2cd-1999-466b-a3b2-91e73771861a

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "igloo_guest",
    "attributes": {
      "name": "Pres. Illa Wilderman",
      "email": "antonetta.runolfsson@harris.io",
      "starts_at": "2024-03-29T00:00:00",
      "ends_at": "2024-04-27T00:00:00",
      "igloo_lock_id": "d6a4708c-6b23-4951-9279-1f17d3d38fd9",
      "created_at": "2024-03-28T09:59:56Z",
      "updated_at": "2024-03-28T09:59:56Z",
      "code": "678123"
    },
    "id": "f9a7e2cd-1999-466b-a3b2-91e73771861a",
    "links": {
      "self": "http://api.remotelock.dev/igloo_guests/f9a7e2cd-1999-466b-a3b2-91e73771861a"
    }
  }
}

Create an igloo guest

Request

Endpoint

POST /igloo_guests

POST /igloo_guests

Parameters

{
  "attributes": {
    "igloo_lock_id": "23cd5732-3090-413c-9abb-fe779b681a4a",
    "name": "Ann Smith",
    "starts_at": "2024-03-28 09:59:57 UTC",
    "ends_at": "2024-03-29 09:59:57 UTC",
    "email": "fiona@waters.net"
  }
}
Name Description
attributes[igloo_lock_id] required Igloo Lock
attributes[name] required Name
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[email] E-mail address of the guest

Response


201 Created
{
  "data": {
    "type": "igloo_guest",
    "attributes": {
      "name": "Ann Smith",
      "email": "fiona@waters.net",
      "starts_at": "2024-03-28T09:00:00",
      "ends_at": "2024-03-29T09:00:00",
      "igloo_lock_id": "23cd5732-3090-413c-9abb-fe779b681a4a",
      "created_at": "2024-03-28T09:59:57Z",
      "updated_at": "2024-03-28T09:59:57Z",
      "code": "1234567"
    },
    "id": "ec0c980a-e326-471a-8c43-3020b646985d",
    "links": {
      "self": "http://api.remotelock.dev/igloo_guests/ec0c980a-e326-471a-8c43-3020b646985d"
    }
  }
}

Update an igloo guest

Request

Endpoint

PUT /igloo_guests/:id

PUT /igloo_guests/c99891ef-5cbc-485c-90fe-f32c4c41bedc

Parameters

{
  "attributes": {
    "name": "Jonatan Doery"
  }
}
Name Description
attributes[name] Name
attributes[email] Email

Response


200 OK
{
  "data": {
    "type": "igloo_guest",
    "attributes": {
      "name": "Jonatan Doery",
      "email": "guy@schoen.io",
      "starts_at": "2024-04-09T00:00:00",
      "ends_at": "2024-05-07T00:00:00",
      "igloo_lock_id": "788daf80-0b00-4d8a-952c-f516dec0e537",
      "created_at": "2024-03-28T09:59:57Z",
      "updated_at": "2024-03-28T09:59:57Z",
      "code": "1234567"
    },
    "id": "c99891ef-5cbc-485c-90fe-f32c4c41bedc",
    "links": {
      "self": "http://api.remotelock.dev/igloo_guests/c99891ef-5cbc-485c-90fe-f32c4c41bedc"
    }
  }
}

Discard an igloo guest

Request

Endpoint

DELETE /igloo_guests/:id

DELETE /igloo_guests/ecb32965-3538-424b-9098-14caa359a63b

Parameters

None.

Response


204 No Content

Kore ReadyPINs

Get all ReadyPINs

ReadyPINs are ideal for providing date/time based temporary guest access to locks without a network. Instead of relying on a network connection to the lock, the access information is actually carried within the PIN code itself.

Status

Request

Endpoint

GET /kore_ready_pins

GET /kore_ready_pins

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "kore_ready_pin",
      "attributes": {
        "uuid": "1b36137b-d7b5-4ae0-a07d-193c7bbda6e9",
        "name": "Lou Grant",
        "email": "tawanda@heidenreich-king.name",
        "starts_at": "2024-03-28T00:00:00",
        "ends_at": "2024-03-30T00:00:00",
        "status": "current",
        "source": null,
        "created_at": "2024-03-28T10:00:03Z",
        "updated_at": "2024-03-28T10:00:03Z",
        "pin": "8702712401",
        "lock_id": "b90b9059-9ea6-4212-9e6c-6d2e68d164bd"
      },
      "id": "1b36137b-d7b5-4ae0-a07d-193c7bbda6e9",
      "links": {
        "self": "http://api.remotelock.dev/kore_ready_pins/1b36137b-d7b5-4ae0-a07d-193c7bbda6e9",
        "lock": "http://api.remotelock.dev/devices/b90b9059-9ea6-4212-9e6c-6d2e68d164bd"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 1,
    "total_pages": 1
  }
}

Get a ReadyPIN

Request

Endpoint

GET /kore_ready_pins/:id

GET /kore_ready_pins/1877011b-52d5-438c-9a35-58e82e678d09

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_guest",
    "attributes": {
      "name": "Leoma Marvin DO",
      "email": "vilma@kunde.name",
      "phone": null,
      "department": null,
      "deliver_as_qr_code": false,
      "status": "current",
      "source": null,
      "guest_source": null,
      "deliver_as_url_credential": false,
      "require_pin_verification": false,
      "created_at": "2024-03-28T10:00:03Z",
      "updated_at": "2024-03-28T10:00:03Z",
      "pin": null,
      "card_number": null,
      "schlage_engage_smart_card_id": null,
      "schlage_engage_smart_card_badge": null,
      "url_credential": null,
      "starts_at": "2024-03-28T00:00:00",
      "ends_at": "2024-03-30T00:00:00",
      "ready_pins": [
        "8675380194"
      ],
      "ready_pin_model_id": "70e571f3-aed8-4548-a4f8-4bbf9aa3b67a"
    },
    "id": "1877011b-52d5-438c-9a35-58e82e678d09",
    "links": {
      "self": "http://api.remotelock.dev/access_persons/1877011b-52d5-438c-9a35-58e82e678d09",
      "ready_pin_model": "http://api.remotelock.dev/ready_pin_models/70e571f3-aed8-4548-a4f8-4bbf9aa3b67a"
    },
    "meta": {
      "restricted_attributes": [
        "url_credential"
      ]
    }
  }
}

Create a ReadyPIN

Request

Endpoint

POST /kore_ready_pins

POST /kore_ready_pins

Parameters

{
  "attributes": {
    "name": "Ann Smith",
    "lock_id": "fd2b2189-6a10-4282-8695-9f7689eabc81",
    "starts_at": "2021-03-20T09:00:00",
    "ends_at": "2021-03-27T17:00:00",
    "email": "ann@smith.com"
  }
}
Name Description
attributes[name] required Name
attributes[lock_id] required Lock
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone (only hours are supported).
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone (only hours are supported).
attributes[email] Email

Response


201 Created
{
  "data": {
    "type": "kore_ready_pin",
    "attributes": {
      "uuid": "d671e51e-ed32-4427-a35e-1f7b9aaacc0a",
      "name": "Ann Smith",
      "email": "ann@smith.com",
      "starts_at": "2021-03-20T09:00:00",
      "ends_at": "2021-03-27T17:00:00",
      "status": "current",
      "source": null,
      "created_at": "2021-03-22T00:00:00Z",
      "updated_at": "2021-03-22T00:00:00Z",
      "pin": "1234512345",
      "lock_id": "fd2b2189-6a10-4282-8695-9f7689eabc81"
    },
    "id": "d671e51e-ed32-4427-a35e-1f7b9aaacc0a",
    "links": {
      "self": "http://api.remotelock.dev/kore_ready_pins/d671e51e-ed32-4427-a35e-1f7b9aaacc0a",
      "lock": "http://api.remotelock.dev/devices/fd2b2189-6a10-4282-8695-9f7689eabc81"
    }
  }
}

Update a ReadyPIN

Updating of starts_at or ends_at is not allowed.

Request

Endpoint

PUT /kore_ready_pins/:id

PUT /kore_ready_pins/f3422650-c3c1-43bc-9bcf-1a338264d80b

Parameters

{
  "attributes": {
    "name": "Mike Smith",
    "email": "mike@smith.com"
  }
}
Name Description
attributes[name] Name
attributes[email] Email

Response


200 OK
{
  "data": {
    "type": "kore_ready_pin",
    "attributes": {
      "uuid": "f3422650-c3c1-43bc-9bcf-1a338264d80b",
      "name": "Mike Smith",
      "email": "mike@smith.com",
      "starts_at": "2024-03-28T00:00:00",
      "ends_at": "2024-03-30T00:00:00",
      "status": "current",
      "source": null,
      "created_at": "2024-03-28T10:00:04Z",
      "updated_at": "2024-03-28T10:00:04Z",
      "pin": "5243181935",
      "lock_id": "2f32dad4-bb6d-4cef-bb83-f7dfb11f3363"
    },
    "id": "f3422650-c3c1-43bc-9bcf-1a338264d80b",
    "links": {
      "self": "http://api.remotelock.dev/kore_ready_pins/f3422650-c3c1-43bc-9bcf-1a338264d80b",
      "lock": "http://api.remotelock.dev/devices/2f32dad4-bb6d-4cef-bb83-f7dfb11f3363"
    }
  }
}

Delete an expired ReadyPIN

Trying to delete a ReadyPIN will result in a 422 HTTP error if it's not expired.

Request

Endpoint

DELETE /kore_ready_pins/:id

DELETE /kore_ready_pins/68dad33a-67cb-4cdb-9622-4c4367638d8f

Parameters

None.

Response


204 No Content

Locations

Get all locations

Request

Endpoint

GET /locations

GET /locations

Parameters

Name Description
sort Sortable attributes: created_at and name, default: name ascending

Response


200 OK
{
  "data": [
    {
      "type": "location",
      "attributes": {
        "name": "RemoteLock Headquarters",
        "phone": "(877) 254-5625",
        "address": "1325 S. Colorado Blvd",
        "address2": "Suite B400",
        "city": "Denver",
        "state": "CO",
        "postal_code": "80222",
        "country": "US",
        "time_zone": "America/Denver",
        "created_at": "2024-03-28T10:00:04Z",
        "updated_at": "2024-03-28T10:00:04Z"
      },
      "id": "4a1f3f3f-03e3-4179-85dd-b0f5be0eb02a",
      "links": {
        "self": "http://api.remotelock.dev/locations/4a1f3f3f-03e3-4179-85dd-b0f5be0eb02a"
      }
    },
    {
      "type": "location",
      "attributes": {
        "name": "Triple-buffered solution-oriented Graphical User Interface",
        "phone": null,
        "address": "64376 Cremin Drive",
        "address2": null,
        "city": null,
        "state": null,
        "postal_code": null,
        "country": null,
        "time_zone": "America/Denver",
        "created_at": "2024-03-28T10:00:04Z",
        "updated_at": "2024-03-28T10:00:04Z"
      },
      "id": "10aafa9d-1f2f-4bb8-b445-03d7454f57b6",
      "links": {
        "self": "http://api.remotelock.dev/locations/10aafa9d-1f2f-4bb8-b445-03d7454f57b6"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a location

Request

Endpoint

GET /locations/:id

GET /locations/d87d038c-7746-4ec5-a8d4-7be20f06f555

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "location",
    "attributes": {
      "name": "RemoteLock Headquarters",
      "phone": "(877) 254-5625",
      "address": "1325 S. Colorado Blvd",
      "address2": "Suite B400",
      "city": "Denver",
      "state": "CO",
      "postal_code": "80222",
      "country": "US",
      "time_zone": "America/Denver",
      "created_at": "2024-03-28T10:00:05Z",
      "updated_at": "2024-03-28T10:00:05Z"
    },
    "id": "d87d038c-7746-4ec5-a8d4-7be20f06f555",
    "links": {
      "self": "http://api.remotelock.dev/locations/d87d038c-7746-4ec5-a8d4-7be20f06f555"
    }
  }
}

Create a location

Request

Endpoint

POST /locations

POST /locations

Parameters

{
  "attributes": {
    "name": "RemoteLock HQ",
    "phone": "(877) 254-5625",
    "address": "1325 S. Colorado Blvd",
    "address2": "Suite B400",
    "city": "Denver",
    "state": "CO",
    "postal_code": "80222",
    "country": "US",
    "time_zone": "America/Denver"
  }
}
Name Description
attributes[name] required Attributes name
attributes[phone] Attributes phone
attributes[address] Attributes address
attributes[address_2] Attributes address 2
attributes[city] Attributes city
attributes[state] Attributes state
attributes[postal_code] Attributes postal code
attributes[country] https://en.wikipedia.org/wiki/ISO_3166-1
attributes[time_zone] required https://en.wikipedia.org/wiki/List_of_tz_database_time_zones

Response


201 Created
{
  "data": {
    "type": "location",
    "attributes": {
      "name": "RemoteLock HQ",
      "phone": "(877) 254-5625",
      "address": "1325 S. Colorado Blvd",
      "address2": "Suite B400",
      "city": "Denver",
      "state": "CO",
      "postal_code": "80222",
      "country": "US",
      "time_zone": "America/Denver",
      "created_at": "2024-03-28T10:00:05Z",
      "updated_at": "2024-03-28T10:00:05Z"
    },
    "id": "6087ba3a-f17f-43fd-a804-c4e69982fe66",
    "links": {
      "self": "http://api.remotelock.dev/locations/6087ba3a-f17f-43fd-a804-c4e69982fe66"
    }
  }
}

Update a location

Request

Endpoint

PUT /locations/:id

PUT /locations/41fc925d-6005-4e87-9a07-bc0ea526e058

Parameters

{
  "attributes": {
    "name": "RemoteLock HQ"
  }
}

None.

Response


200 OK
{
  "data": {
    "type": "location",
    "attributes": {
      "name": "RemoteLock HQ",
      "phone": "(877) 254-5625",
      "address": "1325 S. Colorado Blvd",
      "address2": "Suite B400",
      "city": "Denver",
      "state": "CO",
      "postal_code": "80222",
      "country": "US",
      "time_zone": "America/Denver",
      "created_at": "2024-03-28T10:00:06Z",
      "updated_at": "2024-03-28T10:00:06Z"
    },
    "id": "41fc925d-6005-4e87-9a07-bc0ea526e058",
    "links": {
      "self": "http://api.remotelock.dev/locations/41fc925d-6005-4e87-9a07-bc0ea526e058"
    }
  }
}

Delete a location

Request

Endpoint

DELETE /locations/:id

DELETE /locations/79f5f2fb-304a-49d2-9eb8-36f4062c4a3a

Parameters

None.

Response


204 No Content

Models

Get all models

Request

Endpoint

GET /models

GET /models

Parameters

Name Description
sort Sortable attributes: number, default: none

Response


200 OK
{
  "data": [
    {
      "type": "model",
      "attributes": {
        "name": "RL-4000",
        "number": "RL-4000",
        "type": "resort_lock",
        "capabilities": {
          "connected": false,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "4154f53c-10dc-4dec-b156-11e755361774",
      "links": {
        "self": "http://api.remotelock.dev/models/4154f53c-10dc-4dec-b156-11e755361774"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "ZWaveLock",
        "number": "ZWaveLock",
        "type": "zwave_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "258a2b50-38dc-437e-bd25-fcd90dbfb3e8",
      "links": {
        "self": "http://api.remotelock.dev/models/258a2b50-38dc-437e-bd25-fcd90dbfb3e8"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "BE467/FE410",
        "number": "SchlageControl",
        "type": "connector_lock",
        "capabilities": {
          "connected": false,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": true,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "f9fa2b56-5381-430e-8416-87534205b6b2",
      "links": {
        "self": "http://api.remotelock.dev/models/f9fa2b56-5381-430e-8416-87534205b6b2"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-P50i",
        "number": "LS-P50i",
        "type": "power_plug",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "power_sources": [
            "hardwire"
          ],
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "c8a8845c-dc08-49f6-9354-6056b5be4b2c",
      "links": {
        "self": "http://api.remotelock.dev/models/c8a8845c-dc08-49f6-9354-6056b5be4b2c"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "BG (LS-3i)",
        "number": "LS-3i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "a4bfdb86-e8ad-4570-b8fd-d338cf799458",
      "links": {
        "self": "http://api.remotelock.dev/models/a4bfdb86-e8ad-4570-b8fd-d338cf799458"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "OpenEdge Series",
        "number": "OEMAIN",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": true,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "9e10d816-3890-47b8-a54a-f9d5f1c5a044",
      "links": {
        "self": "http://api.remotelock.dev/models/9e10d816-3890-47b8-a54a-f9d5f1c5a044"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "TTLock",
        "number": "TTLock",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "c173ea59-9ecd-4641-b35f-be6e68c9f654",
      "links": {
        "self": "http://api.remotelock.dev/models/c173ea59-9ecd-4641-b35f-be6e68c9f654"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-P100mi",
        "number": "LS-P100mi",
        "type": "power_plug",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "power_sources": [
            "hardwire"
          ],
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "3da4eb5f-b1f3-4b7c-8e70-d6cdc3e000e6",
      "links": {
        "self": "http://api.remotelock.dev/models/3da4eb5f-b1f3-4b7c-8e70-d6cdc3e000e6"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "PDQ",
        "number": "PDQ",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "a7229cab-d244-43e2-98ca-d137f6a7ebc9",
      "links": {
        "self": "http://api.remotelock.dev/models/a7229cab-d244-43e2-98ca-d137f6a7ebc9"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Sadiot Lock",
        "number": "SadiotLock",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 20,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "1e9e8c47-f800-4efa-bf04-a0f90909c845",
      "links": {
        "self": "http://api.remotelock.dev/models/1e9e8c47-f800-4efa-bf04-a0f90909c845"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "RG (LS-5i)",
        "number": "LS-5i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "70330ce5-7686-47c7-a63f-6065e88e9957",
      "links": {
        "self": "http://api.remotelock.dev/models/70330ce5-7686-47c7-a63f-6065e88e9957"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-DB500i",
        "number": "LS-DB500i",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": false,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "6bebce2b-c533-46fd-9752-3730927b39ff",
      "links": {
        "self": "http://api.remotelock.dev/models/6bebce2b-c533-46fd-9752-3730927b39ff"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "KIC KoreLine 4500, 5500, 6500",
        "number": "KIC-KL-Series",
        "type": "connector_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "176ba500-be98-45d8-be82-e6558b70dd2c",
      "links": {
        "self": "http://api.remotelock.dev/models/176ba500-be98-45d8-be82-e6558b70dd2c"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-L500i",
        "number": "LS-L500i",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "54c0191e-d3f8-48b8-bd2b-bc0bbf7688a9",
      "links": {
        "self": "http://api.remotelock.dev/models/54c0191e-d3f8-48b8-bd2b-bc0bbf7688a9"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "E06",
        "number": "WEST-E06",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": true,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval",
            "user_action_except_manual"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "14ecad35-e3eb-45da-bb66-6c6c048836fd",
      "links": {
        "self": "http://api.remotelock.dev/models/14ecad35-e3eb-45da-bb66-6c6c048836fd"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "YaleHome",
        "number": "YaleHome",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": false,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "heartbeat_intervals": [

          ],
          "hid_mobile_credential": false,
          "local_pins": false,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": true,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "70e2e6cb-e112-4b3e-8afb-1000909815ab",
      "links": {
        "self": "http://api.remotelock.dev/models/70e2e6cb-e112-4b3e-8afb-1000909815ab"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "MercuryElevator",
        "number": "MercuryElevator",
        "type": "acs_elevator",
        "capabilities": {
          "access_exception": true,
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": false,
          "hid_mobile_credential": true,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "89b743b8-2ac6-4982-9cc6-f3dcd4ea851a",
      "links": {
        "self": "http://api.remotelock.dev/models/89b743b8-2ac6-4982-9cc6-f3dcd4ea851a"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "MercuryElevatorFloor",
        "number": "MercuryElevatorFloor",
        "type": "acs_elevator_floor",
        "capabilities": {
          "access_exception": true,
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": false,
          "hid_mobile_credential": true,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "f0ed349a-b0b4-405f-8e5d-b4f21993aa7f",
      "links": {
        "self": "http://api.remotelock.dev/models/f0ed349a-b0b4-405f-8e5d-b4f21993aa7f"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "710 (CG / LS-7i)",
        "number": "LS-7i",
        "type": "lock",
        "capabilities": {
          "access_exception": true,
          "auto_lock_enable": true,
          "auto_lock_schedule": true,
          "auto_lock_timeouts": [
            5,
            6,
            7,
            8,
            9,
            10,
            11,
            12,
            13,
            14,
            15,
            16,
            17,
            18,
            19,
            20,
            30,
            60,
            300,
            600,
            900,
            1200,
            1500,
            1800
          ],
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            300,
            900,
            1200,
            1800,
            3600,
            7200,
            14400,
            28800,
            43200
          ],
          "hid_mobile_credential": false,
          "local_pins": true,
          "lock_action_schedule": true,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": true,
          "no_enter_code": true,
          "online_auto_lock": true,
          "phone_credential": false,
          "pin_credential": true,
          "power_sources": [
            "hardwire",
            "alkaline_battery",
            "lithium_battery"
          ],
          "programming_code": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": true,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [
            "user_action",
            "heartbeat_interval"
          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "cce73f49-8287-4536-8f9d-797ee5d2448f",
      "links": {
        "self": "http://api.remotelock.dev/models/cce73f49-8287-4536-8f9d-797ee5d2448f"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Mercury",
        "number": "Mercury",
        "type": "acs_door",
        "capabilities": {
          "access_exception": true,
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": false,
          "hid_mobile_credential": true,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": true,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": true,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "cea7e21a-59aa-44d6-9d7c-a9f6aed14cab",
      "links": {
        "self": "http://api.remotelock.dev/models/cea7e21a-59aa-44d6-9d7c-a9f6aed14cab"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "LS-90i",
        "number": "LS-90i",
        "type": "thermostat",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "fan_modes": [
            "on",
            "auto",
            "auto_circulate"
          ],
          "guest_deferrable": false,
          "heartbeat_intervals": [
            0,
            10,
            60,
            300,
            600,
            900,
            1200,
            1800,
            3600,
            7200,
            10800,
            14400
          ],
          "hid_mobile_credential": false,
          "modes": [
            "heat",
            "cool",
            "auto",
            "off"
          ],
          "power_sources": [
            "hardwire"
          ],
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "6a978d79-57ce-42ab-ba5f-cd756b205061",
      "links": {
        "self": "http://api.remotelock.dev/models/6a978d79-57ce-42ab-ba5f-cd756b205061"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Schlage Encode Lock",
        "number": "SchlageEncode",
        "type": "schlage_home_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "1166c470-ba24-436e-818c-d4ed94185c6c",
      "links": {
        "self": "http://api.remotelock.dev/models/1166c470-ba24-436e-818c-d4ed94185c6c"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "RL-2000",
        "number": "RL-2000",
        "type": "resort_lock",
        "capabilities": {
          "connected": false,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": false,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": true,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "b7c8e77f-74c0-4850-a8f7-21e79fac22ec",
      "links": {
        "self": "http://api.remotelock.dev/models/b7c8e77f-74c0-4850-a8f7-21e79fac22ec"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "August",
        "number": "August",
        "type": "lock",
        "capabilities": {
          "access_exception": false,
          "auto_lock_enable": false,
          "auto_lock_schedule": false,
          "auto_lock_timeouts": [

          ],
          "connected": true,
          "emulated_temporary_unlock_timeout_time": 10,
          "emulated_temporary_unlockable": true,
          "guest_deferrable": true,
          "heartbeat_intervals": [

          ],
          "hid_mobile_credential": false,
          "local_pins": false,
          "lock_action_schedule": false,
          "manual_auto_lock_timeout": false,
          "manual_auto_lock_timeout_intervals": [
            5,
            10,
            20,
            30,
            60,
            120,
            300,
            600,
            1200,
            1800,
            3600
          ],
          "mute": false,
          "no_enter_code": false,
          "online_auto_lock": false,
          "phone_credential": true,
          "pin_credential": true,
          "power_sources": [

          ],
          "programming_code": false,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wake_wifi": [

          ],
          "wavelynx_mobile_credential": false
        }
      },
      "id": "2680ce6a-11f5-40e6-90f9-7953b83f9dd8",
      "links": {
        "self": "http://api.remotelock.dev/models/2680ce6a-11f5-40e6-90f9-7953b83f9dd8"
      }
    },
    {
      "type": "model",
      "attributes": {
        "name": "Schlage Encode Plus Lock",
        "number": "SchlageEncodePlus",
        "type": "schlage_home_lock",
        "capabilities": {
          "connected": true,
          "emulated_temporary_unlockable": false,
          "guest_deferrable": true,
          "hid_mobile_credential": false,
          "phone_credential": false,
          "pin_credential": true,
          "prox_card_credential": false,
          "ready_pin_credential": false,
          "registrable": false,
          "replaceable": false,
          "schlage_engage_smart_card_credential": false,
          "smart_card_credential": false,
          "wavelynx_mobile_credential": false
        }
      },
      "id": "a160b82b-1825-40a7-8531-4b0b20fae860",
      "links": {
        "self": "http://api.remotelock.dev/models/a160b82b-1825-40a7-8531-4b0b20fae860"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 34,
    "total_pages": 2
  }
}

Get a model

Request

Endpoint

GET /models/:id

GET /models/42305026-bb9a-4b27-8c0d-090f982b78e6

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "model",
    "attributes": {
      "name": "RL-4000",
      "number": "RL-4000",
      "type": "resort_lock",
      "capabilities": {
        "connected": false,
        "emulated_temporary_unlockable": false,
        "guest_deferrable": false,
        "hid_mobile_credential": false,
        "phone_credential": false,
        "pin_credential": false,
        "prox_card_credential": false,
        "ready_pin_credential": false,
        "registrable": true,
        "replaceable": false,
        "schlage_engage_smart_card_credential": false,
        "smart_card_credential": false,
        "wavelynx_mobile_credential": false
      }
    },
    "id": "42305026-bb9a-4b27-8c0d-090f982b78e6",
    "links": {
      "self": "http://api.remotelock.dev/models/42305026-bb9a-4b27-8c0d-090f982b78e6"
    }
  }
}

Notification Subscribers

Get all notification subscribers

Returns all notification subscriber types (homogeneous).

Request

Endpoint

GET /notification_subscribers

GET /notification_subscribers

Parameters

Name Description
[type] Filter by type(s). Supported types: email_notification_subscriber, text_notification_subscriber, and webhook_notification_subscriber
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "text_notification_subscriber",
      "attributes": {
        "name": "Rosendo Schaefer",
        "phone": "(591) 400-4616 x5405",
        "carrier": "metropcs",
        "active": true,
        "created_at": "2024-03-28T10:00:16Z",
        "updated_at": "2024-03-28T10:00:16Z"
      },
      "id": "f7fecf8a-1b11-4448-9e45-0850b3b90a36",
      "links": {
        "self": "http://api.remotelock.dev/notification_subscribers/f7fecf8a-1b11-4448-9e45-0850b3b90a36"
      }
    },
    {
      "type": "webhook_notification_subscriber",
      "attributes": {
        "name": "Ranae Walsh",
        "url": "https://www.google.com",
        "content_type": "form",
        "secret": "976ac8d861a6ded0cce2ce0a832a2962",
        "active": true,
        "created_at": "2024-03-28T10:00:16Z",
        "updated_at": "2024-03-28T10:00:16Z"
      },
      "id": "f58f6d62-8fdf-4940-a219-21d17d43916e",
      "links": {
        "self": "http://api.remotelock.dev/notification_subscribers/f58f6d62-8fdf-4940-a219-21d17d43916e"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a notification subscriber

Request

Endpoint

GET /notification_subscribers/:id

GET /notification_subscribers/5488c398-8432-460d-83dc-3a7cb6ad323d

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "text_notification_subscriber",
    "attributes": {
      "name": "Msgr. Oswaldo Nitzsche",
      "phone": "214.883.3676",
      "carrier": "cricket",
      "active": true,
      "created_at": "2024-03-28T10:00:17Z",
      "updated_at": "2024-03-28T10:00:17Z"
    },
    "id": "5488c398-8432-460d-83dc-3a7cb6ad323d",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/5488c398-8432-460d-83dc-3a7cb6ad323d"
    }
  }
}

Update a notification subscriber

Parameters accepted: all used for create

Request

Endpoint

PUT /notification_subscribers/:id

PUT /notification_subscribers/ddd79b06-6c13-4b70-8609-a91cae4f772b

Parameters

{
  "attributes": {
    "active": false
  }
}

None.

Response


200 OK
{
  "data": {
    "type": "text_notification_subscriber",
    "attributes": {
      "name": "Barbara Ward CPA",
      "phone": "389-387-4287 x61916",
      "carrier": "smartcellular",
      "active": false,
      "created_at": "2024-03-28T10:00:17Z",
      "updated_at": "2024-03-28T10:00:17Z"
    },
    "id": "ddd79b06-6c13-4b70-8609-a91cae4f772b",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/ddd79b06-6c13-4b70-8609-a91cae4f772b"
    }
  }
}

Delete a notification subscriber

Request

Endpoint

DELETE /notification_subscribers/:id

DELETE /notification_subscribers/e3ed63cc-a634-4c0e-8bfc-0796ab36f01f

Parameters

None.

Response


204 No Content

Delete the webhook notification subscriber

Request

Endpoint

DELETE /notification_subscribers/:id

DELETE /notification_subscribers/56686b1c-cfab-471f-b4cf-1973a2c7ec9d

Parameters

None.

Response


204 No Content

Delete a notification subscriber

Request

Endpoint

DELETE /notification_subscribers/:id

DELETE /notification_subscribers/93878715-691a-487a-8447-ae973acc69a5

Parameters

None.

Response


204 No Content

Create an email notification subscriber

Request

Endpoint

POST /notification_subscribers

POST /notification_subscribers

Parameters

{
  "type": "email_notification_subscriber",
  "attributes": {
    "active": true,
    "name": "John Doe",
    "email": "john@doe.com"
  }
}
Name Description
type required email_notification_subscriber
attributes[active] Whether the subscriber is active or not. The subscriber will not receive notifications if set to false. Default: true
attributes[name] required Name
attributes[email] required Email

Response


201 Created
{
  "data": {
    "type": "email_notification_subscriber",
    "attributes": {
      "name": "John Doe",
      "email": "john@doe.com",
      "active": true,
      "created_at": "2024-03-28T10:00:19Z",
      "updated_at": "2024-03-28T10:00:19Z"
    },
    "id": "23cc52b9-6aeb-4ff2-82a2-9528b2c9f360",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/23cc52b9-6aeb-4ff2-82a2-9528b2c9f360"
    }
  }
}

Create a text notification subscriber

Request

Endpoint

POST /notification_subscribers

POST /notification_subscribers

Parameters

{
  "type": "text_notification_subscriber",
  "attributes": {
    "active": true,
    "name": "John Doe",
    "phone": "303-317-3422",
    "carrier": "att"
  }
}
Name Description
type required text_notification_subscriber
attributes[active] Whether the subscriber is active or not. The subscriber will not receive notifications if set to false. Default: true
attributes[name] required Name
attributes[phone] required Phone Number
attributes[carrier] required Carrier

Response


201 Created
{
  "data": {
    "type": "text_notification_subscriber",
    "attributes": {
      "name": "John Doe",
      "phone": "303-317-3422",
      "carrier": "att",
      "active": true,
      "created_at": "2024-03-28T10:00:19Z",
      "updated_at": "2024-03-28T10:00:19Z"
    },
    "id": "cc15b642-a059-4be9-af24-736abd836d66",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/cc15b642-a059-4be9-af24-736abd836d66"
    }
  }
}

Create a webhook notification subscriber

Webhooks are HTTP callbacks that you can create to receive events as they happen to avoid polling from the events API endpoint.

Webhook endpoint requirements

  1. Must be secured with HTTPS
  2. Validate request from us using the X-Secret header provided when webhook was created
  3. Process the request within 3 seconds, otherwise the request will timeout and our server will schedule it for retry. To avoid exceeding this deadline, we recommend processing webhook requests outside of the request/response lifecycle
  4. Always respond with 200 range status code, otherwise our server will schedule the request for retry

Retry logic

Whenever your webhook endpoint responds with a non-200 range status code or exceeds the deadline, our server will timeout the request and schedule for retry.

Our server will retry failed requests according to the mapping below:

Most of the time, this is enough to fix an issue on the webhook target server.

Webhook deactivation

If any message cannot be acknowledged by the webhook endpoint after the retries, our server will automatically deactivate the webhook. When this happens, we send an email notifying about the deactivated webhook.

Recover missed data

The best way to recover data from a deactivated webhook is to fetch from the /events endpoint. A sort by created_at is available for that endpoint and your application can use data from the last received messages via webhook to find the stop point.

A webhook payload has a similar structure to the response of events endpoint. The important difference is that the root JSON key, data, is a single object on a webhook payload, whereas data is an array of objects on the events response.

Make sure the webhook handler is decoupled enough so that it's easy to use for a data recover scenario from /events.

Request

Endpoint

POST /notification_subscribers

POST /notification_subscribers

Parameters

{
  "type": "webhook_notification_subscriber",
  "attributes": {
    "active": true,
    "name": "John's webhook",
    "url": "https://google.com",
    "content_type": "form",
    "secret": "5f7c5b9ccedea8832a46cfca516da134"
  }
}
Name Description
type required webhook_notification_subscriber
attributes[active] Whether the subscriber is active or not. The subscriber will not receive notifications if set to false. Default: true
attributes[name] required Name
attributes[url] required Secure (HTTPS) URL
attributes[content_type] required Content-Type ("form" or "json"). Default is "form".
attributes[secret] "X-Secret" request header to verify it came from us

Response


201 Created
{
  "data": {
    "type": "webhook_notification_subscriber",
    "attributes": {
      "name": "John's webhook",
      "url": "https://google.com",
      "content_type": "form",
      "secret": "5f7c5b9ccedea8832a46cfca516da134",
      "active": true,
      "created_at": "2024-03-28T10:00:20Z",
      "updated_at": "2024-03-28T10:00:20Z"
    },
    "id": "a0babc16-b74c-4115-adb4-3377cb652696",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscribers/a0babc16-b74c-4115-adb4-3377cb652696"
    }
  }
}

Notification Subscriptions

Get all notification subscriptions

Request

Endpoint

GET /notification_subscriptions

GET /notification_subscriptions

Parameters

Name Description
sort Sortable attributes: created_at, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "notification_subscription",
      "attributes": {
        "events": [
          {
            "event_type": "access_person_used"
          }
        ],
        "created_at": "2024-03-28T10:00:20Z",
        "updated_at": "2024-03-28T10:00:20Z",
        "subscriber_id": "f73432db-ba3a-4260-abd1-d5c317b69f92",
        "subscriber_type": "text_notification_subscriber",
        "publisher_id": "cb5d80a1-1bd9-4d9a-888e-62febde9d6e4",
        "publisher_type": "account"
      },
      "id": "276cbd1e-922d-47a4-b6b6-35c77e93bf97",
      "links": {
        "self": "http://api.remotelock.dev/notification_subscriptions/276cbd1e-922d-47a4-b6b6-35c77e93bf97",
        "subscriber": "http://api.remotelock.dev/notification_subscribers/f73432db-ba3a-4260-abd1-d5c317b69f92",
        "publisher": "http://api.remotelock.dev/accounts/cb5d80a1-1bd9-4d9a-888e-62febde9d6e4"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 1,
    "total_pages": 1
  }
}

Get a notification subscription

Request

Endpoint

GET /notification_subscriptions/:id

GET /notification_subscriptions/0fcd0009-6a39-44eb-b975-c55942991e88

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_used"
        }
      ],
      "created_at": "2024-03-28T10:00:20Z",
      "updated_at": "2024-03-28T10:00:20Z",
      "subscriber_id": "8c0805dd-28fb-4fc1-8bb4-47353bc2369f",
      "subscriber_type": "text_notification_subscriber",
      "publisher_id": "f6fbe0f4-6078-4ee8-b0ce-f8df7f5d5ff0",
      "publisher_type": "account"
    },
    "id": "0fcd0009-6a39-44eb-b975-c55942991e88",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscriptions/0fcd0009-6a39-44eb-b975-c55942991e88",
      "subscriber": "http://api.remotelock.dev/notification_subscribers/8c0805dd-28fb-4fc1-8bb4-47353bc2369f",
      "publisher": "http://api.remotelock.dev/accounts/f6fbe0f4-6078-4ee8-b0ce-f8df7f5d5ff0"
    }
  }
}

Create a notification subscription

Notification Subscription is the combination of a Publisher, a Subscriber and the events to listen.

The event types contained in events must be compatible with the publisher type. Accounts and Locations can be combined with any event_type, but the others only work with their compatible event JSON Schemas:

{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "access_person_used"
      ]
    },
    "first_access": {
      "type": "boolean"
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "acs_door_opened",
        "acs_door_closed",
        "acs_door_held_open",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "battery_replaced",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "temperature_changed",
        "humidity_changed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "relay_enabled",
        "relay_disabled"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "connectivity",
        "power_level_low",
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "kore_ready_pin_used"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "unlocked",
        "locked",
        "access_denied",
        "jammed"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}
{
  "type": "object",
  "properties": {
    "event_type": {
      "enum": [
        "lock_requested",
        "unlock_requested",
        "temporary_unlock_requested",
        "temporary_unlock_timeout",
        "access_person_synced",
        "access_person_sync_failed",
        "access_guest_late_sync",
        "reset",
        "ready_pin_sync_failed",
        "unlockedlocked"
      ]
    }
  },
  "required": [
    "event_type"
  ],
  "additionalProperties": false
}

Request

Endpoint

POST /notification_subscriptions

POST /notification_subscriptions

Parameters

{
  "attributes": {
    "events": [
      {
        "event_type": "access_person_used"
      },
      {
        "event_type": "acs_door_opened"
      },
      {
        "event_type": "acs_door_closed"
      },
      {
        "event_type": "acs_door_held_open"
      },
      {
        "event_type": "lock_requested"
      },
      {
        "event_type": "unlock_requested"
      },
      {
        "event_type": "temporary_unlock_requested"
      },
      {
        "event_type": "temporary_unlock_timeout"
      },
      {
        "event_type": "access_person_synced"
      },
      {
        "event_type": "access_person_sync_failed"
      },
      {
        "event_type": "access_guest_late_sync"
      },
      {
        "event_type": "reset"
      },
      {
        "event_type": "ready_pin_sync_failed"
      },
      {
        "event_type": "unlocked"
      },
      {
        "event_type": "locked"
      },
      {
        "event_type": "access_denied"
      },
      {
        "event_type": "jammed"
      },
      {
        "event_type": "connectivity"
      },
      {
        "event_type": "power_level_low"
      },
      {
        "event_type": "battery_replaced"
      },
      {
        "event_type": "temperature_changed"
      },
      {
        "event_type": "humidity_changed"
      },
      {
        "event_type": "relay_enabled"
      },
      {
        "event_type": "relay_disabled"
      },
      {
        "event_type": "kore_ready_pin_used"
      },
      {
        "event_type": "unlockedlocked"
      }
    ],
    "publisher_type": "account",
    "publisher_id": "784efbbf-6d76-483b-ae79-1e3ef7855d1d",
    "subscriber_type": "text_notification_subscriber",
    "subscriber_id": "b6cf8568-d35b-4b6f-a8e0-0392fc3a3a22"
  }
}
Name Description
attributes[events] required [{ "event_type": "a supported event type" }, ...]
attributes[publisher_type] required Publisher type: account, location, access_user, access_guest, kore_ready_pin, lock, thermostat, power_plug, acs_door, acs_controller, acs_elevator, acs_elevator_floor, connector_lock, zwave_lock, schlage_home_lock or igloo_lock
attributes[publisher_id] required Publisher id
attributes[subscriber_type] required Subscriber type: text_notification_subscriber, email_notification_subscriber or webhook_notification_subscriber
attributes[subscriber_id] required Subscriber id

Response


201 Created
{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_used"
        },
        {
          "event_type": "acs_door_opened"
        },
        {
          "event_type": "acs_door_closed"
        },
        {
          "event_type": "acs_door_held_open"
        },
        {
          "event_type": "lock_requested"
        },
        {
          "event_type": "unlock_requested"
        },
        {
          "event_type": "temporary_unlock_requested"
        },
        {
          "event_type": "temporary_unlock_timeout"
        },
        {
          "event_type": "access_person_synced"
        },
        {
          "event_type": "access_person_sync_failed"
        },
        {
          "event_type": "access_guest_late_sync"
        },
        {
          "event_type": "reset"
        },
        {
          "event_type": "ready_pin_sync_failed"
        },
        {
          "event_type": "unlocked"
        },
        {
          "event_type": "locked"
        },
        {
          "event_type": "access_denied"
        },
        {
          "event_type": "jammed"
        },
        {
          "event_type": "connectivity"
        },
        {
          "event_type": "power_level_low"
        },
        {
          "event_type": "battery_replaced"
        },
        {
          "event_type": "temperature_changed"
        },
        {
          "event_type": "humidity_changed"
        },
        {
          "event_type": "relay_enabled"
        },
        {
          "event_type": "relay_disabled"
        },
        {
          "event_type": "kore_ready_pin_used"
        },
        {
          "event_type": "unlockedlocked"
        }
      ],
      "created_at": "2024-03-28T10:00:21Z",
      "updated_at": "2024-03-28T10:00:21Z",
      "subscriber_id": "b6cf8568-d35b-4b6f-a8e0-0392fc3a3a22",
      "subscriber_type": "text_notification_subscriber",
      "publisher_id": "784efbbf-6d76-483b-ae79-1e3ef7855d1d",
      "publisher_type": "account"
    },
    "id": "ff0ff024-becb-43f3-b436-5dc2dacddc3d",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscriptions/ff0ff024-becb-43f3-b436-5dc2dacddc3d",
      "subscriber": "http://api.remotelock.dev/notification_subscribers/b6cf8568-d35b-4b6f-a8e0-0392fc3a3a22",
      "publisher": "http://api.remotelock.dev/account"
    }
  }
}

Update a notification subscription

Request

Endpoint

PUT /notification_subscriptions/:id

PUT /notification_subscriptions/d6adea61-2d8f-411b-afdd-6ee95a08ab99

Parameters

{
  "attributes": {
    "events": [
      {
        "event_type": "access_person_used"
      },
      {
        "event_type": "acs_door_held_open"
      }
    ]
  }
}
Name Description
attributes[events] [{ "event_type": "a supported event type" }, ...]
attributes[publisher_type] Publisher type: account, location, access_user, access_guest, kore_ready_pin, lock, thermostat, power_plug, acs_door, acs_controller, acs_elevator, acs_elevator_floor, connector_lock, zwave_lock, schlage_home_lock or igloo_lock
attributes[publisher_id] Publisher id
attributes[subscriber_type] Subscriber type: text_notification_subscriber, email_notification_subscriber or webhook_notification_subscriber
attributes[subscriber_id] Subscriber id

Response


200 OK
{
  "data": {
    "type": "notification_subscription",
    "attributes": {
      "events": [
        {
          "event_type": "access_person_used"
        },
        {
          "event_type": "acs_door_held_open"
        }
      ],
      "created_at": "2024-03-28T10:00:21Z",
      "updated_at": "2024-03-28T10:00:21Z",
      "subscriber_id": "0116d010-5325-41b2-bc01-b24a0d3eae36",
      "subscriber_type": "text_notification_subscriber",
      "publisher_id": "48e8e74d-a202-47e7-af5d-5b06f0e4ed29",
      "publisher_type": "account"
    },
    "id": "d6adea61-2d8f-411b-afdd-6ee95a08ab99",
    "links": {
      "self": "http://api.remotelock.dev/notification_subscriptions/d6adea61-2d8f-411b-afdd-6ee95a08ab99",
      "subscriber": "http://api.remotelock.dev/notification_subscribers/0116d010-5325-41b2-bc01-b24a0d3eae36",
      "publisher": "http://api.remotelock.dev/accounts/48e8e74d-a202-47e7-af5d-5b06f0e4ed29"
    }
  }
}

Delete a notification subscription

Request

Endpoint

DELETE /notification_subscriptions/:id

DELETE /notification_subscriptions/9c28ae04-c145-4ad8-ad5b-76f30fd16b41

Parameters

None.

Response


204 No Content

Notifications

Get all notifications

Request

Endpoint

GET /notifications

GET /notifications

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "notification",
      "attributes": {
        "created_at": "2024-03-28T10:00:21Z",
        "updated_at": "2024-03-28T10:00:21Z",
        "subscriber_id": "063fabaa-6b54-4913-a4f4-72f0e3ec30f1",
        "subscriber_type": "text_notification_subscriber",
        "publisher_id": "240c4277-8264-494b-9feb-94e251d0601b",
        "publisher_type": "lock",
        "event_id": "2967cd33-264e-491a-b6be-4b0ecbf549db",
        "event_type": "unlocked_event"
      },
      "id": "b90b15bf-503a-4095-93a1-baf2e426f39a",
      "links": {
        "self": "http://api.remotelock.dev/notifications/b90b15bf-503a-4095-93a1-baf2e426f39a",
        "subscriber": "http://api.remotelock.dev/notification_subscribers/063fabaa-6b54-4913-a4f4-72f0e3ec30f1",
        "publisher": "http://api.remotelock.dev/devices/240c4277-8264-494b-9feb-94e251d0601b",
        "event": "http://api.remotelock.dev/events/2967cd33-264e-491a-b6be-4b0ecbf549db"
      }
    },
    {
      "type": "notification",
      "attributes": {
        "created_at": "2024-03-28T10:00:21Z",
        "updated_at": "2024-03-28T10:00:21Z",
        "subscriber_id": "0a8bf67b-3b91-41cb-b81a-3aa256cf95e2",
        "subscriber_type": "email_notification_subscriber",
        "publisher_id": "240c4277-8264-494b-9feb-94e251d0601b",
        "publisher_type": "lock",
        "event_id": "2967cd33-264e-491a-b6be-4b0ecbf549db",
        "event_type": "unlocked_event"
      },
      "id": "eb1e6b6c-a4cb-4b6c-8250-f17d9cab7cd1",
      "links": {
        "self": "http://api.remotelock.dev/notifications/eb1e6b6c-a4cb-4b6c-8250-f17d9cab7cd1",
        "subscriber": "http://api.remotelock.dev/notification_subscribers/0a8bf67b-3b91-41cb-b81a-3aa256cf95e2",
        "publisher": "http://api.remotelock.dev/devices/240c4277-8264-494b-9feb-94e251d0601b",
        "event": "http://api.remotelock.dev/events/2967cd33-264e-491a-b6be-4b0ecbf549db"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Ready PIN Models

Get all ready pin models

Request

Endpoint

GET /ready_pin_models

GET /ready_pin_models

Parameters

None.

Response


200 OK
{
  "data": [
    {
      "type": "ready_pin_model",
      "attributes": {
        "has_long_mode": true,
        "long_mode_hint": null,
        "long_mode_interval": 32,
        "max_duration": 365,
        "has_hourly_granularity": true,
        "name": "KeyInCode / Remotelock",
        "long_mode_start_hour": 8,
        "long_mode_end_hour": 20,
        "created_at": "2024-03-28T10:00:24Z",
        "updated_at": "2024-03-28T10:00:24Z"
      },
      "id": "74296d6c-ccaa-4aa7-8486-9ae14aa8ceda",
      "links": {
        "self": "http://api.remotelock.dev/ready_pin_models/74296d6c-ccaa-4aa7-8486-9ae14aa8ceda"
      }
    },
    {
      "type": "ready_pin_model",
      "attributes": {
        "has_long_mode": false,
        "long_mode_hint": null,
        "long_mode_interval": null,
        "max_duration": 365,
        "has_hourly_granularity": true,
        "name": "Igloolock",
        "long_mode_start_hour": null,
        "long_mode_end_hour": null,
        "created_at": "2024-03-28T10:00:24Z",
        "updated_at": "2024-03-28T10:00:24Z"
      },
      "id": "61400a03-34ec-4b0a-a8d7-dbd3dcb432b7",
      "links": {
        "self": "http://api.remotelock.dev/ready_pin_models/61400a03-34ec-4b0a-a8d7-dbd3dcb432b7"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Resort Lock Guests

Get all resort lock guests

Request

Endpoint

GET /resort_lock_guests

GET /resort_lock_guests

Parameters

Name Description
sort Sortable attributes: created_at, name, starts_at, and ends_at, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "resort_lock_guest",
      "attributes": {
        "name": "John Doe",
        "email": "john.doe@email.com",
        "starts_at": "2024-04-07T10:00:00",
        "ends_at": "2024-04-11T10:00:00",
        "one_time_access": false,
        "status": "upcoming",
        "source": null,
        "guest_source": null,
        "created_at": "2024-03-28T10:00:26Z",
        "updated_at": "2024-03-28T10:00:26Z",
        "pin": "1234567890",
        "resort_lock_id": "caade64b-9250-4134-9a53-b82f92766738"
      },
      "id": "58e6f9f7-58a7-446b-aab4-caf4af714e5b",
      "links": {
        "self": "http://api.remotelock.dev/resort_lock_guests/58e6f9f7-58a7-446b-aab4-caf4af714e5b",
        "resort_lock": "http://api.remotelock.dev/devices/caade64b-9250-4134-9a53-b82f92766738"
      }
    },
    {
      "type": "resort_lock_guest",
      "attributes": {
        "name": "Ms. Luke Ruecker",
        "email": "missy@gutkowski.org",
        "starts_at": "2024-03-28T10:00:00",
        "ends_at": "2024-03-30T10:00:00",
        "one_time_access": false,
        "status": "current",
        "source": null,
        "guest_source": null,
        "created_at": "2024-03-28T10:00:26Z",
        "updated_at": "2024-03-28T10:00:26Z",
        "pin": "1351441202",
        "resort_lock_id": "caade64b-9250-4134-9a53-b82f92766738"
      },
      "id": "255c3c8d-c27d-4e3d-99a6-1256d94e8fc6",
      "links": {
        "self": "http://api.remotelock.dev/resort_lock_guests/255c3c8d-c27d-4e3d-99a6-1256d94e8fc6",
        "resort_lock": "http://api.remotelock.dev/devices/caade64b-9250-4134-9a53-b82f92766738"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a resort lock guest

Request

Endpoint

GET /resort_lock_guests/:id

GET /resort_lock_guests/4c7ebf74-a95d-4a62-8ca3-9648666c67a1

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "John Doe",
      "email": "john.doe@email.com",
      "starts_at": "2024-04-07T10:00:00",
      "ends_at": "2024-04-11T10:00:00",
      "one_time_access": false,
      "status": "upcoming",
      "source": null,
      "guest_source": null,
      "created_at": "2024-03-28T10:00:28Z",
      "updated_at": "2024-03-28T10:00:28Z",
      "pin": "1234567890",
      "resort_lock_id": "27afeb5c-9619-44d0-a4fd-e5b9d036db46"
    },
    "id": "4c7ebf74-a95d-4a62-8ca3-9648666c67a1",
    "links": {
      "self": "http://api.remotelock.dev/resort_lock_guests/4c7ebf74-a95d-4a62-8ca3-9648666c67a1",
      "resort_lock": "http://api.remotelock.dev/devices/27afeb5c-9619-44d0-a4fd-e5b9d036db46"
    }
  }
}

Create a resort lock guest

'Resort lock guest' has temporary location access limited by 'starts_at' and 'ends_at' parameters.

Request

Endpoint

POST /resort_lock_guests

POST /resort_lock_guests

Parameters

{
  "attributes": {
    "resort_lock_id": "3ea6c749-c4e0-4baa-a2d7-9d66b62a6911",
    "name": "Ann Smith",
    "starts_at": "2020-01-02T13:00:00",
    "ends_at": "2021-01-02T16:00:00",
    "email": "marlen@jacobi.info"
  }
}
Name Description
attributes[resort_lock_id] required Resort Lock
attributes[name] required Name
attributes[starts_at] required Starts at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[ends_at] required Ends at ISO 8601 timestamp without time zone. Only hours are supported (minutes and seconds will be converted to zeros).
attributes[email] Email
attributes[one_time_access] This PIN is only valid for a single entry between starts_at and ends_at. Default is false.

Response


201 Created
{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "Ann Smith",
      "email": "marlen@jacobi.info",
      "starts_at": "2020-01-02T13:00:00",
      "ends_at": "2021-01-02T16:00:00",
      "one_time_access": false,
      "status": "expired",
      "source": null,
      "guest_source": null,
      "created_at": "2024-03-28T10:00:28Z",
      "updated_at": "2024-03-28T10:00:28Z",
      "pin": "816577028019",
      "resort_lock_id": "3ea6c749-c4e0-4baa-a2d7-9d66b62a6911"
    },
    "id": "dd587db2-aa97-407f-92e1-a0f3beab1331",
    "links": {
      "self": "http://api.remotelock.dev/resort_lock_guests/dd587db2-aa97-407f-92e1-a0f3beab1331",
      "resort_lock": "http://api.remotelock.dev/devices/3ea6c749-c4e0-4baa-a2d7-9d66b62a6911"
    }
  }
}

Update a resort lock guest

Request

Endpoint

PUT /resort_lock_guests/:id

PUT /resort_lock_guests/b7f7b317-3a83-48c2-8c81-755ec49ed205

Parameters

{
  "attributes": {
    "name": "Jonatan Doery"
  }
}
Name Description
attributes[name] Name
attributes[email] Email

Response


200 OK
{
  "data": {
    "type": "resort_lock_guest",
    "attributes": {
      "name": "Jonatan Doery",
      "email": "john.doe@email.com",
      "starts_at": "2024-04-07T10:00:00",
      "ends_at": "2024-04-11T10:00:00",
      "one_time_access": false,
      "status": "upcoming",
      "source": null,
      "guest_source": null,
      "created_at": "2024-03-28T10:00:29Z",
      "updated_at": "2024-03-28T10:00:30Z",
      "pin": "1234567890",
      "resort_lock_id": "eb1ca37c-b4ef-457a-9eb2-41bcdd5507c2"
    },
    "id": "b7f7b317-3a83-48c2-8c81-755ec49ed205",
    "links": {
      "self": "http://api.remotelock.dev/resort_lock_guests/b7f7b317-3a83-48c2-8c81-755ec49ed205",
      "resort_lock": "http://api.remotelock.dev/devices/eb1ca37c-b4ef-457a-9eb2-41bcdd5507c2"
    }
  }
}

Delete a resort lock guest

Request

Endpoint

DELETE /resort_lock_guests/:id

DELETE /resort_lock_guests/a502da0a-a690-44b4-a2ff-29e02e22ae11

Parameters

None.

Response


204 No Content

Send access instructions email to resort lock guest

Request

Endpoint

POST /resort_lock_guests/:id/email/notify

POST /resort_lock_guests/59adea43-ccb8-49f4-828d-9e210996965b/email/notify

Parameters

None.

Response


200 OK

Preview resort lock guest access instructions email

Request

Endpoint

GET /resort_lock_guests/:id/email/preview

GET /resort_lock_guests/885786ee-3c02-4467-a44e-4a41fb06f0fa/email/preview

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_instruction_guest_email_template",
    "attributes": {
      "subject": "Access instructions",
      "body": "<p>Dear John Doe,</p>\n\n<p>Here is your access code for your upcoming stay with us. Our property is equipped with a keyless entry door lock for your convenience.</p>\n\n<p>Access Code: 123-456-7890</p>\n\n<table cellspacing=\"0\" cellpadding=\"0\" width=\"100%\" id=\"access-instructions\">\n  \n    <tr>\n      <td colspan=\"3\" width=\"100%\" align=\"left\" valign=\"top\">\n        Decentralized systematic throughput\n        (969 Ernser Hills)\n      </td>\n    </tr>\n\n    \n      <tr>\n        <td width=\"3%\" align=\"left\" valign=\"top\"></td>\n        <td colspan=\"2\" width=\"97%\" align=\"left\" valign=\"top\">\n          <b>RL-4000 - 8BI5ZV340B4FBE01</b>\n        </td>\n      </tr>\n      <tr>\n        <td width=\"3%\" align=\"left\" valign=\"top\"></td>\n        <td width=\"3%\" align=\"left\" valign=\"top\"></td>\n        <td width=\"94%\" align=\"left\" valign=\"top\">\n          \n            \n            <br/>\n            Access times:\n            April 7, 2024 10:00 AM to April 11, 2024 10:00 AM\n            <br/>\n          \n          Access instruction:\n          <p><strong>Lock Instructions:</strong><br>\nThere are two methods to opening the lock on your vacation rental. One is to simply enter the 10 (or 12 if provided) digit Access Code above, followed by the &#39;#&#39; key. The other is to create your own shorter code for use during your stay.</p>\n\n<p>Method 1: Use Default Access Code Enter the following on the lock’s keypad: Access Code, # (Door will unlock)</p>\n\n<p>Method 2: Create Your Own Code (Can be 3 – 5 Digits)<br>\nStep 1: Hold the * key until green light is solid (About 2 seconds), then release.<br>\nStep 2: While green light is lit, enter Access Code, #, Your Own Code, #<br>\nNow you have programmed your own code into the lock. Next step is to unlock the door using the code you just created.<br>\nStep 3: Enter Your Code, # (Door will unlock)</p>\n\n        </td>\n      </tr>\n    \n  \n</table>\n\n<p>If you have any questions, please feel free to call us at (Phone not provided) or email at <a href=\"mailto:virgilio_harris@schiller.info\">virgilio_harris@schiller.info</a>.</p>\n\n<p>Regards,</p>\n\n<p>September Nikolaus</p>\n",
      "from_name": "September Nikolaus",
      "reply_to": "virgilio_harris@schiller.info",
      "cc": null,
      "bcc": null
    },
    "links": {
      "self": "http://api.remotelock.dev/access_instruction_guest_email_template/preview"
    }
  }
}

Schedules

Get all schedule types (homogeneous)

Request

Endpoint

GET /schedules

GET /schedules

Parameters

Name Description
[type] Filter by type(s). Supported types: auto_lock_schedule, lock_action_schedule, access_schedule, power_plug_schedule, and thermostat_schedule
sort Sortable attributes: created_at and name, default: created_at ascending

Response


200 OK
{
  "data": [
    {
      "type": "access_schedule",
      "attributes": {
        "name": "Et soluta temporibus accusantium.",
        "mon": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "tue": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "wed": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "thu": [
          {
            "start_time": "09:00",
            "end_time": "17:00"
          }
        ],
        "fri": [
          {
            "start_time": "09:00",
            "end_time": "15:00"
          }
        ],
        "sat": [
          {
            "start_time": "09:00",
            "end_time": "15:00"
          }
        ],
        "sun": [
          {
            "start_time": "09:00",
            "end_time": "15:00"
          }
        ],
        "created_at": "2024-03-28T10:00:33Z",
        "updated_at": "2024-03-28T10:00:33Z"
      },
      "id": "f1a544e6-a581-4ffb-9139-e14b7c2e3d73",
      "links": {
        "self": "http://api.remotelock.dev/schedules/f1a544e6-a581-4ffb-9139-e14b7c2e3d73"
      }
    },
    {
      "type": "auto_lock_schedule",
      "attributes": {
        "name": "Consequatur molestias quas vel.",
        "mon": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "tue": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "wed": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "thu": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "17:00",
            "enable": true
          }
        ],
        "fri": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "15:00",
            "enable": true
          }
        ],
        "sat": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "15:00",
            "enable": true
          }
        ],
        "sun": [
          {
            "time": "09:00",
            "enable": false
          },
          {
            "time": "15:00",
            "enable": true
          }
        ],
        "created_at": "2024-03-28T10:00:33Z",
        "updated_at": "2024-03-28T10:00:33Z"
      },
      "id": "5113b336-d64e-4200-b90e-db800f9440c8",
      "links": {
        "self": "http://api.remotelock.dev/schedules/5113b336-d64e-4200-b90e-db800f9440c8"
      }
    }
  ],
  "meta": {
    "page": 1,
    "per_page": 25,
    "total_count": 2,
    "total_pages": 1
  }
}

Get a schedule

Request

Endpoint

GET /schedules/:id

GET /schedules/8cfeed09-d30f-4277-aeb7-5d02d4341de0

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "access_schedule",
    "attributes": {
      "name": "Et est explicabo omnis.",
      "mon": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "tue": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "wed": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "thu": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "fri": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sat": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sun": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "created_at": "2024-03-28T10:00:33Z",
      "updated_at": "2024-03-28T10:00:33Z"
    },
    "id": "8cfeed09-d30f-4277-aeb7-5d02d4341de0",
    "links": {
      "self": "http://api.remotelock.dev/schedules/8cfeed09-d30f-4277-aeb7-5d02d4341de0"
    }
  }
}

Update a schedule

Parameters accepted: all used for create

Request

Endpoint

PUT /schedules/:id

PUT /schedules/a7e5db13-f5df-4160-beb0-d0dec5627c70

Parameters

{
  "attributes": {
    "name": "New schedule name"
  }
}

None.

Response


200 OK
{
  "data": {
    "type": "access_schedule",
    "attributes": {
      "name": "New schedule name",
      "mon": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "tue": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "wed": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "thu": [
        {
          "start_time": "09:00",
          "end_time": "17:00"
        }
      ],
      "fri": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sat": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "sun": [
        {
          "start_time": "09:00",
          "end_time": "15:00"
        }
      ],
      "created_at": "2024-03-28T10:00:33Z",
      "updated_at": "2024-03-28T10:00:33Z"
    },
    "id": "a7e5db13-f5df-4160-beb0-d0dec5627c70",
    "links": {
      "self": "http://api.remotelock.dev/schedules/a7e5db13-f5df-4160-beb0-d0dec5627c70"
    }
  }
}

Delete a schedule

Request

Endpoint

DELETE /schedules/:id

DELETE /schedules/c59a8c72-61ba-41f1-a3c6-319238c945a4

Parameters

None.

Response


204 No Content

Create an access schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "access_schedule",
  "attributes": {
    "name": "Work access schedule",
    "mon": [
      {
        "start_time": "08:00",
        "end_time": "12:00"
      },
      {
        "start_time": "13:00",
        "end_time": "18:00"
      }
    ],
    "wed": [
      {
        "start_time": "08:00",
        "end_time": "12:00"
      },
      {
        "start_time": "13:00",
        "end_time": "18:00"
      }
    ],
    "fri": [
      {
        "start_time": "08:00",
        "end_time": "12:00"
      },
      {
        "start_time": "13:00",
        "end_time": "18:00"
      }
    ],
    "access_exception_id": "484d499f-a7b0-445e-a767-883a3e0e1c23"
  }
}
Name Description
type required access_schedule
attributes[name] required Schedule name
attributes[mon] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[tue] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[wed] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[thu] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[fri] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[sat] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[sun] [{ "start_time": "08:00", "end_time": "12:00" }, ...] or []
attributes[access_exception_id] Access Exception

Response


201 Created
{
  "data": {
    "type": "access_schedule",
    "attributes": {
      "name": "Work access schedule",
      "mon": [
        {
          "start_time": "08:00",
          "end_time": "12:00"
        },
        {
          "start_time": "13:00",
          "end_time": "18:00"
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "start_time": "08:00",
          "end_time": "12:00"
        },
        {
          "start_time": "13:00",
          "end_time": "18:00"
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "start_time": "08:00",
          "end_time": "12:00"
        },
        {
          "start_time": "13:00",
          "end_time": "18:00"
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-03-28T10:00:34Z",
      "updated_at": "2024-03-28T10:00:34Z",
      "access_exception_id": "484d499f-a7b0-445e-a767-883a3e0e1c23"
    },
    "id": "beac14aa-b97e-4897-bdd2-2fa9806a6399",
    "links": {
      "self": "http://api.remotelock.dev/schedules/beac14aa-b97e-4897-bdd2-2fa9806a6399",
      "access_exception": "http://api.remotelock.dev/access_exceptions/484d499f-a7b0-445e-a767-883a3e0e1c23"
    }
  }
}

Create an auto lock schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "auto_lock_schedule",
  "attributes": {
    "name": "Switch auto-lock mode in working period",
    "mon": [
      {
        "time": "08:00",
        "enable": false
      },
      {
        "time": "18:00",
        "enable": true
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "enable": false
      },
      {
        "time": "18:00",
        "enable": true
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "enable": false
      },
      {
        "time": "18:00",
        "enable": true
      }
    ]
  }
}
Name Description
type required auto_lock_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[tue] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[wed] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[thu] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[fri] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[sat] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []
attributes[sun] [{ "time": "08:00", enable: false }, { "time": "18:00", enable: true }, ...] or []

Response


201 Created
{
  "data": {
    "type": "auto_lock_schedule",
    "attributes": {
      "name": "Switch auto-lock mode in working period",
      "mon": [
        {
          "time": "08:00",
          "enable": false
        },
        {
          "time": "18:00",
          "enable": true
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "time": "08:00",
          "enable": false
        },
        {
          "time": "18:00",
          "enable": true
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "time": "08:00",
          "enable": false
        },
        {
          "time": "18:00",
          "enable": true
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-03-28T10:00:34Z",
      "updated_at": "2024-03-28T10:00:34Z"
    },
    "id": "26ce9f5d-d813-4b80-a01e-9b17b5ebff9a",
    "links": {
      "self": "http://api.remotelock.dev/schedules/26ce9f5d-d813-4b80-a01e-9b17b5ebff9a"
    }
  }
}

Create a lock action schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "lock_action_schedule",
  "attributes": {
    "name": "Automatically unlock and lock",
    "mon": [
      {
        "time": "08:00",
        "action": "unlock"
      },
      {
        "time": "18:00",
        "action": "lock"
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "action": "unlock"
      },
      {
        "time": "18:00",
        "action": "lock"
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "action": "unlock"
      },
      {
        "time": "18:00",
        "action": "lock"
      }
    ]
  }
}
Name Description
type required lock_action_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[tue] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[wed] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[thu] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[fri] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[sat] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []
attributes[sun] [{ "time": "08:00", action: "unlock" }, { "time": "18:00", action: "lock" }, ...] or []

Response


201 Created
{
  "data": {
    "type": "lock_action_schedule",
    "attributes": {
      "name": "Automatically unlock and lock",
      "mon": [
        {
          "time": "08:00",
          "action": "unlock"
        },
        {
          "time": "18:00",
          "action": "lock"
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "time": "08:00",
          "action": "unlock"
        },
        {
          "time": "18:00",
          "action": "lock"
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "time": "08:00",
          "action": "unlock"
        },
        {
          "time": "18:00",
          "action": "lock"
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-03-28T10:00:34Z",
      "updated_at": "2024-03-28T10:00:34Z"
    },
    "id": "b0d48e39-1de4-4245-a64d-a71f458a6755",
    "links": {
      "self": "http://api.remotelock.dev/schedules/b0d48e39-1de4-4245-a64d-a71f458a6755"
    }
  }
}

Create a power plug schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "power_plug_schedule",
  "attributes": {
    "name": "Automatically turn on and off",
    "mon": [
      {
        "time": "08:00",
        "action": "on"
      },
      {
        "time": "18:00",
        "action": "off"
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "action": "on"
      },
      {
        "time": "18:00",
        "action": "off"
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "action": "on"
      },
      {
        "time": "18:00",
        "action": "off"
      }
    ]
  }
}
Name Description
type required power_plug_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[tue] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[wed] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[thu] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[fri] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[sat] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []
attributes[sun] [{ "time": "08:00", action: "on" }, { "time": "18:00", action: "off" }, ...] or []

Response


201 Created
{
  "data": {
    "type": "power_plug_schedule",
    "attributes": {
      "name": "Automatically turn on and off",
      "mon": [
        {
          "time": "08:00",
          "action": "on"
        },
        {
          "time": "18:00",
          "action": "off"
        }
      ],
      "tue": [

      ],
      "wed": [
        {
          "time": "08:00",
          "action": "on"
        },
        {
          "time": "18:00",
          "action": "off"
        }
      ],
      "thu": [

      ],
      "fri": [
        {
          "time": "08:00",
          "action": "on"
        },
        {
          "time": "18:00",
          "action": "off"
        }
      ],
      "sat": [

      ],
      "sun": [

      ],
      "created_at": "2024-03-28T10:00:34Z",
      "updated_at": "2024-03-28T10:00:34Z"
    },
    "id": "1fce93e7-cace-412f-9b3a-2a076a80676f",
    "links": {
      "self": "http://api.remotelock.dev/schedules/1fce93e7-cace-412f-9b3a-2a076a80676f"
    }
  }
}

Create a thermostat schedule

Request

Endpoint

POST /schedules

POST /schedules

Parameters

{
  "type": "thermostat_schedule",
  "attributes": {
    "name": "Changes thermostat cool/heat temperatures",
    "mon": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "tue": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "wed": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "thu": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "fri": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "sat": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ],
    "sun": [
      {
        "time": "08:00",
        "cool": 60,
        "heat": 70
      },
      {
        "time": "18:00",
        "cool": 40,
        "heat": 80
      }
    ]
  }
}
Name Description
type required thermostat_schedule
attributes[name] required Schedule name
attributes[mon] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[tue] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[wed] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[thu] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[fri] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[sat] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]
attributes[sun] [{ "time": "08:00", "cool": 40, "heat": 80 }, ...]

Response


201 Created
{
  "data": {
    "type": "thermostat_schedule",
    "attributes": {
      "name": "Changes thermostat cool/heat temperatures",
      "mon": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "tue": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "wed": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "thu": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "fri": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "sat": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "sun": [
        {
          "time": "08:00",
          "cool": 60,
          "heat": 70
        },
        {
          "time": "18:00",
          "cool": 40,
          "heat": 80
        }
      ],
      "created_at": "2024-03-28T10:00:34Z",
      "updated_at": "2024-03-28T10:00:34Z"
    },
    "id": "eddc4321-8455-4f2f-a15d-093f636bb7b1",
    "links": {
      "self": "http://api.remotelock.dev/schedules/eddc4321-8455-4f2f-a15d-093f636bb7b1"
    }
  }
}

Users

Get signed in user

Request

Endpoint

GET /user

GET /user

Parameters

None.

Response


200 OK
{
  "data": {
    "type": "user",
    "attributes": {
      "name": "Al Halvorson",
      "email": "bradford_dach@koss.net",
      "handle": "bradford_dach",
      "created_at": "2024-03-28T10:01:28Z",
      "updated_at": "2024-03-28T10:01:28Z",
      "primary_account_id": "154dc096-271b-4386-89ee-fd48171360cd",
      "default_account_id": "154dc096-271b-4386-89ee-fd48171360cd"
    },
    "id": "59a1cb42-cbc2-487c-ae69-18a59409f6c9",
    "links": {
      "self": "http://api.remotelock.dev/user",
      "primary_account": "http://api.remotelock.dev/account",
      "default_account": "http://api.remotelock.dev/account"
    }
  }
}