openapi: 3.0.3 info: title: Kentix SmartAPI description: |- # Important Remarks **Before you start, please read the following information carefully** * **Foreknowledge** * This documentation assumes knowledge of [ReST concepts](https://en.wikipedia.org/wiki/Representational_state_transfer). * In order to use the KentixONE [ReST API](https://en.wikipedia.org/wiki/Representational_state_transfer), you need knowledge of the corresponding programming concepts and their methods. * **Support** * We ask for your understanding that we cannot offer free support for questions regarding program implementation or project integration within the scope of our technical support. * For this purpose, we offer [bookable support packages](https://shop.kentix.com/de-de/60-minuten-remote-support-durch-kentix-experten-fuer-inbetriebnahme-konfiguration-und-migration/krservice1) for optimal support in your project and integration questions. * **Developer Notes** * Please be sure to always include the `Accept: application/json` header in your requests. Not doing so will result in being redirected to the login page. * For automated integrations see our [YAML OpenAPI schema](https://kentix.com/transfer/smartapi/schema). * **Authentication** * The Kentix SmartAPI uses Bearer Token authentication * A user may find his personal API Bearer Token in his user profile or as JSON key 'api_token' when requesting a users detail. *** version: 8.4.4 license: name: Kentix GmbH url: https://kentix.com/de/impressum/ contact: name: Kentix GmbH url: https://kentix.com/ email: info@kentix.com x-logo: url: https://docs.kentix.com/wp-content/uploads/2023/01/kentix-logo-1.svg backgroundColor: '#FAFAFA' altText: Kentix GmbH servers: - url: https://192.168.100.224 description: Kentix AccessManager - url: https://192.168.100.222 description: Kentix AlarmManager - url: https://192.168.100.223 description: Kentix MultiSensor - url: https://192.168.100.226 description: Kentix SmartPDU tags: - name: access-event x-displayName: Access-Events description: Access-Event List - name: access-event-export x-displayName: Access-Event Export description: Access-Event Export - name: access-event-images x-displayName: Access-Event Images description: Access-Event Images - name: access x-displayName: Access Settings description: Functions to request and update the general access settings. - name: accessmanagers x-displayName: AccessManager List description: Functions to manage AccessManagers. - name: accessmanagers-names x-displayName: AccessManager Names description: Function to get a list of all the names of the AccessManagers. - name: accessmanager-accessmanager_id x-displayName: AccessManager Details description: Functions to get or modify a specific AccessManager via the id. - name: alarm-event x-displayName: Alarm-Events description: Alarm-Event List - name: alarm-event-export x-displayName: Alarm-Event Export description: Alarm-Event Export - name: alarm-event-images x-displayName: Alarm-Event Images description: Alarm-Event Images - name: alarmgroups x-displayName: Alarmgroups List - name: alarmgroup x-displayName: Alarmgroup Details - name: alarmgroup-arm x-displayName: Arm Alarmgroup - name: alarmgroup-disarm x-displayName: Disarm Alarmgroup - name: alarmgroup-quit x-displayName: Quit Alarmgroup - name: alarmgroup-state x-displayName: Alarmgroup Names - name: alarmmanager x-displayName: Alarmmanager List description: Alarmmanagers - name: alarmmanager-names x-displayName: Alarmmanager Names description: Alarmmanager Names - name: alarmmanager-id x-displayName: Alarmmanager Details description: Alarmmanager configuration - name: backup x-displayName: Backup Configuration description: Backup Configuration - name: autobackup x-displayName: Automatic Backup Configuration description: Automatic Backup Configuration - name: cameras x-displayName: Camera List description: Functions to modify and update network cameras. - name: cameras-names x-displayName: Camera Names description: Get the names of all cameras. - name: camera_id x-displayName: Camera Details description: Functions to get and modify a specific camera. - name: camera_live_image x-displayName: Camera Live Image description: Get the live image of a specific camera. - name: cloud x-displayName: KentixONE information - name: dashboard x-displayName: Dashboard Data description: Data deemed useful for a dashboard - name: datetimeconfig x-displayName: Date & Time Configuration description: Date and Time configuration - name: device-info x-displayName: General Device Information description: Device-Info - name: doorlocklist x-displayName: DoorLocks List - name: doorlocksingle x-displayName: DoorLock Details - name: doorlockopen x-displayName: Remote open DoorLock - name: doorlockinfo x-displayName: DoorLock Information - name: doorlocknames x-displayName: DoorLock Names - name: doorlocklock x-displayName: Disable multiple DoorLocks - name: doorlockunlock x-displayName: Enable multiple DoorLocks - name: blockingprofiles x-displayName: Exceptionday Profile List description: Exceptionday Profiles - name: blockingprofiles-id x-displayName: Exceptionday Profile Details description: Exceptionday Profile configuration - name: blockingprofiles-import x-displayName: Exceptionday Import - Export description: Exceptionday Import - Export - name: filterprofiles x-displayName: Filterprofile List description: Filterprofile List - name: filterprofiles-id x-displayName: Filterprofile description: Filterprofile Details - name: gsm x-displayName: GSM Configuration - name: sim x-displayName: SIM Configuration - name: sms-gateway x-displayName: SMS Gateway Configuration - name: integration x-displayName: Integration description: Integration of an existing system - name: iomodule x-displayName: IO-Module List description: IO-Modules - name: iomodule-names x-displayName: IO-Module Names description: IO-Module Names - name: iomodule-id x-displayName: IO-Module Details description: IO-Module configuration - name: kpiconfig x-displayName: KPIs description: KPI configuration - name: ldap description: LDAP x-displayName: LDAP Settings - name: ldapsync description: LDAP Sync x-displayName: LDAP Sync - name: levelprofile x-displayName: Levelprofile List description: Get levelprofiles - name: levelprofile-id x-displayName: Levelprofile Details description: Get a specific levelprofile by an Id - name: levelprofile-names x-displayName: Levelprofile Names description: Get the names of the levelprofiles - name: mail x-displayName: Email Configuration description: Email configuration - name: mailtest x-displayName: Test Email Configuration description: Test Email configuration - name: massedit x-displayName: Massedit description: Massedit - name: measurements x-displayName: Measurements description: Measurements of the devices - name: multisensor x-displayName: MultiSensor List description: MultiSensors - name: multisensor-names x-displayName: MultiSensor Names description: MultiSensor Names - name: multisensor-id x-displayName: MultiSensor Details description: MultiSensor configuration - name: network-sensor x-displayName: Network-Sensor List description: Network-Sensors - name: network-sensor-names x-displayName: Network-Sensor Names description: Network-Sensor Names - name: network-sensor-id x-displayName: Network-Sensor Details description: Network-Sensor configuration - name: networkconfig x-displayName: Network Configuration description: Network configuration - name: sslcertificate x-displayName: SSL Certificate Configuration description: SSL Certificate configuration - name: personalization x-displayName: Personalizations description: Get Personalizations - name: personalization-background x-displayName: Personalization background description: Personalization of the background image - name: personalization-default_view x-displayName: Personalization default view description: Get the current default-view - name: background-image x-displayName: Background image description: Get or delete the background image - name: powermanagers-name x-displayName: SmartPDU Names - name: powermanagers x-displayName: SmartPDU List - name: powermanager x-displayName: SmartPDU Details - name: kmpdu-overview x-displayName: SmartPDU overview - name: outlet x-displayName: Outlet overview - name: outlet-switch x-displayName: Switch outlet - name: privacy x-displayName: Privacy Configuration description: Privacy configuration - name: profile x-displayName: Current user profile description: User profile - name: quicklinks x-displayName: Shortcuts description: Shortcuts - name: rack x-displayName: Rack List description: Racks - name: rack-names x-displayName: Rack Names description: Rack Names - name: rack-id x-displayName: Rack Details description: Rack Details - name: rack-attach x-displayName: Attach Rack to Alarmgroup description: Attach Rack - name: region x-displayName: Locale Configuration description: Locale configuration - name: reports x-displayName: Report List description: Reports - name: reports-names x-displayName: Report Names description: Report Names - name: reports-id x-displayName: Report Details description: Report Details - name: reports-test x-displayName: Send Test Report description: Send Test Report - name: reset x-displayName: Factory Reset description: Reset the device - name: reboot x-displayName: Reboot description: Reboot the device - name: satellites x-displayName: Satellites description: Functions to get Satellites - name: satellites-settings x-displayName: Satellites Settings description: Functions to get and update the Satellite settings. - name: sync-satellites x-displayName: Satellite Synchronization description: Functions to manage the Satellite synchronization process. - name: satellites-update x-displayName: Satellite Update description: Functions to get, delete and update Satellites - name: satellites-firmwares x-displayName: Satellites Firmware description: Function to get and modify firmwares. - name: satellites-firmwares_id x-displayName: Satellite specific Firmware description: Function to delete a specific firmware. - name: satellites-firmware-status x-displayName: Satellite Firmware status description: Get the current firmware status for the satellite update. - name: ota-download x-displayName: OTA satellite Download description: Start the OTA download for the satellite firmwares. - name: sdcard description: SD Card x-displayName: SD Card - name: security x-displayName: Communication Key description: Security - name: signal x-displayName: Output Switching - name: sitemanager x-displayName: Sitemanager List description: Sitemanagers - name: sitemanager-names x-displayName: Sitemanager Names description: Sitemanager Names - name: sitemanager-id x-displayName: Sitemanager Details description: Sitemanager configuration - name: smartmeter x-displayName: SmartMeter List description: SmartMeters - name: smartmeter-names x-displayName: SmartMeter Names description: SmartMeter Names - name: smartmeter-id x-displayName: SmartMeter Details description: SmartMeter configuration - name: smartmeter-reset x-displayName: SmartMeter Reset description: SmartMeter Reset - name: snmp x-displayName: SNMP Settings description: SNMP Settings - name: snmp_hosts x-displayName: SNMP credential List description: SNMP Hosts - name: snmp_hosts_names x-displayName: SNMP credential names description: SNMP Host Names - name: snmp_hosts_test x-displayName: Test SNMP credential description: SNMP Host Test - name: snmp_hosts_host_id x-displayName: SNMP credential Details description: Specific SNMP Host - name: snmp_hosts_lock x-displayName: Disable SNMP credentials description: Disable multiple SNMP Hosts - name: snmp_hosts_unlock x-displayName: Enable SNMP credentials description: Enable multiple SNMP Hosts - name: snmp-sensor x-displayName: SNMP-Sensor List description: SNMP-Sensors - name: snmp-sensor-names x-displayName: SNMP-Sensor Names description: SNMP-Sensor Names - name: snmp-sensor-id x-displayName: SNMP-Sensor Details description: Configuration of the SNMP-Sensor - name: system-event x-displayName: System-Events description: System-Event List - name: system-event-export x-displayName: System-Event Export description: System-Event Export - name: systemname x-displayName: System name description: System name - name: systemanalysis x-displayName: Systemanalysis description: Systemanalysis - name: systemanalysis-report x-displayName: Systemanalysis Report description: Systemanalysis Report - name: tableviews x-displayName: Table View List description: Table View List - name: tableviews-id x-displayName: Table View description: Table View Details - name: teachin x-displayName: Add device - name: teachout x-displayName: Remove device - name: ti-settings x-displayName: Thermal-Image Settings description: Thermal-Image Settings - name: ti-settings-remote x-displayName: Remote Thermal-Image Settings description: Remote Thermal-Image Settings - name: ti-areas-local x-displayName: Thermal-Image Exclusion-Areas description: Thermal-Image Exclusion-Areas - name: ti-areas-remote x-displayName: Remote Thermal-Image Exclusion-Areas description: Remote Thermal-Image Exclusion-Areas - name: ti-data-local x-displayName: Thermal-Image Data description: Thermal-Image Data - name: ti-data-remote x-displayName: Remote Thermal-Image Data description: Remote Thermal-Image Data - name: eventprofiles x-displayName: Eventprofile List description: Eventprofiles - name: eventprofiles-id x-displayName: Eventprofile Details description: Eventprofile configuration - name: timeprofile x-displayName: Timeprofile List description: Get timeprofiles - name: timeprofile-id x-displayName: Timeprofile Details description: Get a specific timeprofile by a Id - name: timeprofile-names x-displayName: Timeprofile Names description: Get timeprofiles - name: update x-displayName: Software Update description: Software Update - name: ota-update x-displayName: OTA-Update description: Contains requests regarding an OTA update of the local device. - name: update-state x-displayName: Update State description: Get general information on the current update state of the system. - name: usergroups-names x-displayName: Usergroup Names - name: usergroups x-displayName: Usergroups - name: usergroup x-displayName: Usergroup - name: users x-displayName: User List description: User management - name: user x-displayName: User Details description: User management - name: lock x-displayName: Disable multiple users description: User management - name: unlock x-displayName: Enable multiple users description: User management - name: usermassedit x-displayName: Edit multiple users description: User Massedit - name: vdssettings description: VDS Settings x-displayName: VDS Settings - name: vdslines description: VDS Line List x-displayName: VDS Lines - name: vdsline description: VDS Line Details x-displayName: Specific VDS Line - name: vdsconnection description: VDS Connection Details x-displayName: VDS Connection - name: webhooks-names x-displayName: Webhook Names - name: webhooks x-displayName: Webhooks - name: webhook x-displayName: Webhook - name: webhooks-lock-unlock x-displayName: En-/Disable Webhooks - name: webhooks-test x-displayName: Test Webhook Configuration paths: /api/log/access: get: tags: - access-event description: Get a list of Access-Events. summary: Get Access-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object description: The data of an access-event properties: id: example: 1 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp door: example: DoorLock 1 type: string description: The name of the DoorLock that triggered the event user: example: Mustermann type: string description: The name of the user that triggered the event alarmgroup: example: Group type: string description: Alarmgroup of the device which triggered this entry access_granted: example: false type: boolean description: The status of the booking (Was access granted?) detail: example: No permission type: string description: The detailed description of the event has_images: example: false type: boolean description: Flags if images are included in the event links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/log/access/export: get: tags: - access-event-export description: Export all Access-Events. summary: Export Access-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: text/csv: schema: type: string format: binary '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/log/access/{access_event}/images: get: tags: - access-event-images description: Get a list of Access-Events. summary: Get Access-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: access_event in: path description: Access-Event ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: data: type: string format: base64 description: The data of the image name: example: 000.jpg type: string description: The name of the image '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/access/settings: get: description: Request the access settings. summary: Get the access settings tags: - access parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: external_evaluation: example: 1 type: boolean description: >- If true, the manager will not evaluate access permissions. Instead, upon bookings a webhook is sent and DoorLocks can only be remote-opened. pinlength: example: 1 type: string minimum: 4 maximum: 10 description: Sets the length of the user pin. Must be between 4 and 10. memorydepth: example: 1 type: string minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. mode: example: 1 type: integer description: >- Sets the RFID security mode. 0=Off, 1=Kentix Token, 2=Custom security token. bus_protocol: example: v1 type: string enum: - v1 - v2 description: >- Select what version of wallreaders are used with this device. V2 devices are labeled with 'V2' next to their respective devicetype. V1 devices do not have a version label. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the access settings. Validation errors are returned in the response body with HTTP 422. summary: Update the access settings. tags: - access parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: abcdef... required: true content: application/json: schema: type: object properties: external_evaluation: example: 1 type: boolean description: >- If true, the manager will not evaluate access permissions. Instead, upon bookings a webhook is sent and DoorLocks can only be remote-opened. pinlength: example: 1 type: string minimum: 4 maximum: 10 description: Sets the length of the user pin. Must be between 4 and 10. memorydepth: example: 1 type: string minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. mode: example: 1 type: integer description: >- Sets the RFID security mode. 0=Off, 1=Kentix Token, 2=Custom security token. bus_protocol: example: v1 type: string enum: - v1 - v2 description: >- Select what version of wallreaders are used with this device. V2 devices are labeled with 'V2' next to their respective devicetype. V1 devices do not have a version label. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: external_evaluation: example: 1 type: boolean description: >- If true, the manager will not evaluate access permissions. Instead, upon bookings a webhook is sent and DoorLocks can only be remote-opened. pinlength: example: 1 type: string minimum: 4 maximum: 10 description: >- Sets the length of the user pin. Must be between 4 and 10. memorydepth: example: 1 type: string minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. mode: example: 1 type: integer description: >- Sets the RFID security mode. 0=Off, 1=Kentix Token, 2=Custom security token. bus_protocol: example: v1 type: string enum: - v1 - v2 description: >- Select what version of wallreaders are used with this device. V2 devices are labeled with 'V2' next to their respective devicetype. V1 devices do not have a version label. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/accessmanagers: get: description: Get a list of all AccessManagers. summary: Get Accessmanagers tags: - accessmanagers parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: Id of the AccessManager. name: example: AccessManager type: string description: Name of the Accessmanager type: example: 105 type: integer description: Devicetype of the AccessManager. device_type: example: '' type: string description: Devicetype name of the AccessManager. address: example: 192.168.100.224 type: string description: IP or DNS address of the AccessManager. links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/accessmanagers/names: get: description: Get the names of all AccessManagers. summary: Get names of Accessmanagers tags: - accessmanagers-names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of the AccessManager. name: example: AccessManager type: string description: Name of the Accessmanager type: example: 105 type: integer description: Devicetype of the AccessManager. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/accessmanager/{accessmanager_id}: get: description: Requests all detail of a specific AccessManager via the id. summary: Get Accessmanager informations tags: - accessmanager-accessmanager_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: accessmanager_id in: path description: ID of the Accessmanager to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: ID of the AccessManager. type: example: 105 type: integer description: Devicetype of the AccessManager. is_active: example: true type: boolean description: >- True if the alarm evaluation and communication for this device is activated name: example: AccessManager type: string description: Name of the AccessManager. mac_adress: example: 70:82:0e:10:81:3d type: string description: MAC address of the AccessManager address: example: 192.168.100.224 type: string description: IP or DNS address of the AccessManager. doorlocks: type: array items: type: object properties: id: example: 1 type: integer description: ID of this DoorLock. name: example: Doorlock type: string description: Name of this DoorLock. relais_action: example: 0 type: integer description: >- Sets the output to be switched, when a booking happened. 1=DO1, 2=DO2. ios: type: array items: type: object properties: id: example: 1 type: integer description: ID of this IO. device_id: example: 1 type: integer description: ID of the IO-Device. type: example: 301 type: integer description: Devicetype of the IO. number: example: 1 type: integer description: Number of the IO. input_type: example: default type: string description: Type of the Input. group_id: example: 5 type: integer description: ID of the group. sort_index: example: null type: integer description: Not used. name: example: Digital Input 1 type: string description: Name of the IO. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. alarmdelay: example: 0 type: integer description: Delay time after which an alarm is triggered. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor logic: example: 0 type: integer description: >- Alarm logic of the IO. 0=Normally open, 1=Normally closed. assigned_to_id: example: 0 type: integer description: >- Id of the AccessManager to which the IO device is related icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: name of the selected icon description_ok: example: Ok type: string description: >- This text will be showed if the IO device has no errors description_alert: example: Error type: string description: This text will be showed if the IO device has errors event_id: example: 8 type: integer description: >- Describes the event that should be used. Must be an Id of an existing event. measurement: type: array items: type: object properties: value: example: 1 type: integer description: Measured value of the IO. alarm: example: false type: boolean description: Alarmstate of the IO. connection_sabotage: example: false type: boolean description: Sabotage alarm state of the IO. sabotage_count: example: 0 type: integer description: Number of failed connection checks. assigned_to_id: example: 0 type: integer description: >- Id of the IO to which the measurement is related relais_action_arm: example: none type: string enum: - none - channel1 - channel2 - backchannel1 - backchannel2 - backchannel_inevitability description: >- Configures if an external system should be switched on bookings. ext_arm_doorlocks: example: - 1 - 2 - 3 type: array items: type: integer description: >- List of all DoorLock IDs, which have been configured to switch an external alarmsystem. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. group_id: example: 89 type: integer description: Id of the group the AccessManager beolongs to rack_id: example: 50 type: integer description: Id of the rack the AccessManager belongs to webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the configuration of a specific AccessManager. Validation errors are returned in the response body with HTTP 422. summary: Update the configuration of an AccessManager via the ID. tags: - accessmanager-accessmanager_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: accessmanager_id in: path description: ID of the Accessmanager to be queried required: true schema: type: string requestBody: description: AccessManager configuration to be updated. required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: ID of the AccessManager. type: example: 105 type: integer description: Devicetype of the AccessManager. is_active: example: true type: boolean description: >- True if the alarm evaluation and communication for this device is activated name: example: AccessManager type: string description: Name of the AccessManager. mac_adress: example: 70:82:0e:10:81:3d type: string description: MAC address of the AccessManager address: example: 192.168.100.224 type: string description: IP or DNS address of the AccessManager. doorlocks: type: array items: type: object properties: id: example: 1 type: integer description: ID of this DoorLock. name: example: Doorlock type: string description: Name of this DoorLock. relais_action: example: 0 type: integer description: >- Sets the output to be switched, when a booking happened. 1=DO1, 2=DO2. ios: type: array items: type: object properties: id: example: 1 type: integer description: ID of this IO. device_id: example: 1 type: integer description: ID of the IO-Device. type: example: 301 type: integer description: Devicetype of the IO. number: example: 1 type: integer description: Number of the IO. input_type: example: default type: string description: Type of the Input. group_id: example: 5 type: integer description: ID of the group. sort_index: example: null type: integer description: Not used. name: example: Digital Input 1 type: string description: Name of the IO. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. alarmdelay: example: 0 type: integer description: Delay time after which an alarm is triggered. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor logic: example: 0 type: integer description: >- Alarm logic of the IO. 0=Normally open, 1=Normally closed. assigned_to_id: example: 0 type: integer description: >- Id of the AccessManager to which the IO device is related icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: name of the selected icon description_ok: example: Ok type: string description: >- This text will be showed if the IO device has no errors description_alert: example: Error type: string description: This text will be showed if the IO device has errors event_id: example: 8 type: integer description: >- Describes the event that should be used. Must be an Id of an existing event. measurement: type: array items: type: object properties: value: example: 1 type: integer description: Measured value of the IO. alarm: example: false type: boolean description: Alarmstate of the IO. connection_sabotage: example: false type: boolean description: Sabotage alarm state of the IO. sabotage_count: example: 0 type: integer description: Number of failed connection checks. assigned_to_id: example: 0 type: integer description: Id of the IO to which the measurement is related relais_action_arm: example: none type: string enum: - none - channel1 - channel2 - backchannel1 - backchannel2 - backchannel_inevitability description: >- Configures if an external system should be switched on bookings. ext_arm_doorlocks: example: - 1 - 2 - 3 type: array items: type: integer description: >- List of all DoorLock IDs, which have been configured to switch an external alarmsystem. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. group_id: example: 89 type: integer description: Id of the group the AccessManager beolongs to rack_id: example: 50 type: integer description: Id of the rack the AccessManager belongs to webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: ID of the AccessManager. type: example: 105 type: integer description: Devicetype of the AccessManager. is_active: example: true type: boolean description: >- True if the alarm evaluation and communication for this device is activated name: example: AccessManager type: string description: Name of the AccessManager. mac_adress: example: 70:82:0e:10:81:3d type: string description: MAC address of the AccessManager address: example: 192.168.100.224 type: string description: IP or DNS address of the AccessManager. doorlocks: type: array items: type: object properties: id: example: 1 type: integer description: ID of this DoorLock. name: example: Doorlock type: string description: Name of this DoorLock. relais_action: example: 0 type: integer description: >- Sets the output to be switched, when a booking happened. 1=DO1, 2=DO2. ios: type: array items: type: object properties: id: example: 1 type: integer description: ID of this IO. device_id: example: 1 type: integer description: ID of the IO-Device. type: example: 301 type: integer description: Devicetype of the IO. number: example: 1 type: integer description: Number of the IO. input_type: example: default type: string description: Type of the Input. group_id: example: 5 type: integer description: ID of the group. sort_index: example: null type: integer description: Not used. name: example: Digital Input 1 type: string description: Name of the IO. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. alarmdelay: example: 0 type: integer description: Delay time after which an alarm is triggered. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor logic: example: 0 type: integer description: >- Alarm logic of the IO. 0=Normally open, 1=Normally closed. assigned_to_id: example: 0 type: integer description: >- Id of the AccessManager to which the IO device is related icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: name of the selected icon description_ok: example: Ok type: string description: >- This text will be showed if the IO device has no errors description_alert: example: Error type: string description: >- This text will be showed if the IO device has errors event_id: example: 8 type: integer description: >- Describes the event that should be used. Must be an Id of an existing event. measurement: type: array items: type: object properties: value: example: 1 type: integer description: Measured value of the IO. alarm: example: false type: boolean description: Alarmstate of the IO. connection_sabotage: example: false type: boolean description: Sabotage alarm state of the IO. sabotage_count: example: 0 type: integer description: Number of failed connection checks. assigned_to_id: example: 0 type: integer description: >- Id of the IO to which the measurement is related relais_action_arm: example: none type: string enum: - none - channel1 - channel2 - backchannel1 - backchannel2 - backchannel_inevitability description: >- Configures if an external system should be switched on bookings. ext_arm_doorlocks: example: - 1 - 2 - 3 type: array items: type: integer description: >- List of all DoorLock IDs, which have been configured to switch an external alarmsystem. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. group_id: example: 89 type: integer description: Id of the group the AccessManager beolongs to rack_id: example: 50 type: integer description: Id of the rack the AccessManager belongs to webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/log/alarm: get: tags: - alarm-event description: Get a list of Alarm-Events. summary: Get Alarm-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object description: The data of an access-event properties: id: example: 1 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp function: example: Alarm type: string description: The type of event user: example: Mustermann type: string description: The name of the user that triggered the event detail: example: No permission type: string description: The detailed description of the event has_images: example: false type: boolean description: Flags if images are included in the event status: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 5 - 10 - 11 - 12 - 13 - 14 - 15 - 16 description: The status of the event filter_type: example: 23 type: integer description: Kentix internal type. Please disregard device: type: array items: type: object properties: address: example: 192.168.0.1 type: string format: IPv4 description: The address of the device id: example: 2 type: integer description: the ID of the device name: example: AlarmManager type: string description: The name of the device type: example: 101 type: integer description: The type of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to uuid: example: 943dc5e6-155b-4aaa-89e3-5d31cd3a6f37 type: string description: The UUID of the device subevents: type: array items: type: object properties: id: example: 6 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp function: example: Alarm type: string description: The type of event user: example: Mustermann type: string description: The name of the user that triggered the event detail: example: No permission type: string description: The detailed description of the event has_images: example: false type: boolean description: Flags if images are included in the event filter_type: example: 23 type: integer description: Kentix internal type. Please disregard links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/log/alarm/export: get: tags: - alarm-event-export description: Export all Alarm-Events. summary: Export Alarm-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: text/csv: schema: type: string format: binary '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/log/alarm/{alarm_event}/images: get: tags: - alarm-event-images description: Get a list of Alarm-Events. summary: Get Alarm-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarm_event in: path description: Alarm-Event ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: data: type: string format: base64 description: The data of the image name: example: 000.jpg type: string description: The name of the image '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmgroups: get: description: Get all alarmgroups. summary: Get alarmgroups tags: - alarmgroups parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 2 type: integer description: Id of the alarmgroup. name: example: Kentix HQ type: string description: Name of the alarmgroup. sort_index: example: 1 type: integer description: Describes the sorting order. group_id: example: 1 type: integer nullable: true description: >- Indicates the parent alarm group. Null if the alarmgroup has no parent group created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 description: ISO 8601 when the alarmgroup was created. updated_at: example: '2023-01-05T16:47:27.000000Z' type: string format: ISO 8601 description: ISO 8601 when the alarmgroup was updated. links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Add a new alarmgroup. summary: Add alarmgroup tags: - alarmgroups parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the alarmgroup. created_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was created. updated_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was updated. name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer readOnly: true description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: >- Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: The ID of the doorlock directly assigned to the alarmgroup. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the alarmgroup. created_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was created. updated_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was updated. name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer readOnly: true description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: >- Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: >- The ID of the doorlock directly assigned to the alarmgroup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/alarmgroups/{alarmgroup}: get: description: Get a specific alarmgroup via its ID. summary: Get alarmgroup tags: - alarmgroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgroup to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the alarmgroup. created_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was created. updated_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was updated. name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer readOnly: true description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: >- Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: >- The ID of the doorlock directly assigned to the alarmgroup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update a specific alarmgroup via its ID. summary: Update alarmgroup tags: - alarmgroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgroup to be queried required: true schema: type: string requestBody: content: application/json: schema: oneOf: - title: System-Group type: object properties: sort_index: example: 1 type: integer description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes until when the alarmgroup remains in maintenance mode. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: Describes the arm delay. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: Describes the arm buzzer duration. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: >- Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: >- The ID of the doorlock directly assigned to the alarmgroup. - title: Other type: object properties: name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: >- Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: >- The ID of the doorlock directly assigned to the alarmgroup. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the alarmgroup. created_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was created. updated_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was updated. name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer readOnly: true description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: >- Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: >- The ID of the doorlock directly assigned to the alarmgroup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: description: Delete specific alarmgroup via its ID. summary: Delete alarmgroup tags: - alarmgroup parameters: - name: alarmgroup in: path description: ID of the alarmgroup to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmgroups/{alarmgroup}/devices/{device}: put: description: Add specified device to alarmgroup. summary: Add Device tags: - alarmgroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgroup (must be a leaf node) to be queried required: true schema: type: string - name: device in: path description: ID of the device to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/alarmgroups/{alarmgroup}/ios/{io}: put: description: Add specified IO to alarmgroup. summary: Add IO tags: - alarmgroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: >- ID of the alarmgroup (must be a leaf node, except for digital output) to be queried required: true schema: type: string - name: io in: path description: ID of the device to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/oid/alarmgroups/{alarmgroup}: get: description: Get OID-List for sepcified alarmgroup. summary: Get OID-List tags: - alarmgroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgroup to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: group: type: object properties: '{ID}': type: array description: Describes the ID of the queried alarmgroup. items: type: object properties: label: example: General type: string description: Describes the node in the OID tree. attributes: type: array items: type: object properties: label: example: Name type: string description: Describes the node in the OID tree. oid: example: .1.3.6.1.4.1.37954.5.3.1.1.2.2 type: string description: Describes the OID path of the node. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmgroups/{alarmgroup}/arm: put: description: Arm a specific alarmgroup via its ID. summary: Arm alarmgroup tags: - alarmgroup-arm parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgoup to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmgroups/{alarmgroup}/disarm: put: description: Disarm a specific alarmgroup via its ID. summary: Disarm alarmgroup tags: - alarmgroup-disarm parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgoup to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmgroups/{alarmgroup}/quit: put: description: Quit a specific alarmgroup via its ID. summary: Quit alarmgroup tags: - alarmgroup-quit parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmgroup in: path description: ID of the alarmgoup to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/armstategroups/names: get: description: Requests all alarmgroups which the user has access to. summary: Get alarmgroup names tags: - alarmgroup-state parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 0 type: integer description: Id of the alarmgroup. name: example: Kentix HQ type: string description: Name of the alarmgroup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmmanagers: get: tags: - alarmmanager description: Get a list of AlarmManagers. summary: Get AlarmManagers parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: AlarmManager type: string description: The name of the device type: example: 101 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to type_name: example: Alarmmanager type: string description: The name of the type links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmmanagers/names: get: tags: - alarmmanager-names description: Get a list of AlarmManager names. summary: Get AlarmManager names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: AlarmManager type: string description: The name of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmmanagers/{alarmmanager_id}: get: tags: - alarmmanager-id description: Get the details of the given AlarmManager. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmmanager_id in: path description: AlarmManager ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: AlarmManager type: string description: The name of the device description: example: Alarmmanager main hall type: string description: The description of the device type: example: 101 type: integer description: The type of the device type_name: example: Alarmmanager type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: >- The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - alarmmanager-id description: Update the configuration of given AlarmManager. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: alarmmanager_id in: path description: AlarmManager ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: AlarmManager type: string description: The name of the device description: example: Alarmmanager main hall type: string description: The description of the device type: example: 101 type: integer description: The type of the device type_name: example: Alarmmanager type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: AlarmManager type: string description: The name of the device description: example: Alarmmanager main hall type: string description: The description of the device type: example: 101 type: integer description: The type of the device type_name: example: Alarmmanager type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: >- The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/backup: get: description: >- Requests the status of the last backup and the possible storage locations. summary: Get backup status tags: - backup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: latest: type: object readOnly: true properties: status: example: true type: boolean description: Describes if the last backup succeeded. message: type: object nullable: true description: Describes if there is a message about the last backup. properties: status: example: ok type: string enum: - ok - error description: Status of the last backup. address: example: 192.188.100.224 type: string description: | New IP address of the device. Exist only when status is `ok`. type: example: >- Another system process is already running. Please try again later. type: string description: | Type of the error that occurred. Exist only when status is `error`. destination: example: download type: string nullable: true description: >- Describes the location where the last backup was stored. event: example: manual type: string nullable: true description: Describes the event of the latest backup. created_at: example: '1675340108' type: string nullable: true description: >- Describes the Unix timestamp (seconds) when the last backup was created. is_uptodate: example: false type: boolean description: >- Describes if the last backup was less than 15 minutes ago. human_diff: example: 2 weeks ago type: string nullable: true description: Describes when a backup was last created. available_destinations: type: object readOnly: true properties: sd_card: example: false type: boolean description: Describes if an SD card is available. network_drives: type: array properties: label: example: '' type: string description: Describes an available network drive. password: example: password type: string writeOnly: true nullable: true maximum: 250 description: Password for encryption of the backup. destination: example: download type: string writeOnly: true description: Destination for the backup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Creates a new backup. summary: Create backup tags: - backup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: latest: type: object readOnly: true properties: status: example: true type: boolean description: Describes if the last backup succeeded. message: type: object nullable: true description: Describes if there is a message about the last backup. properties: status: example: ok type: string enum: - ok - error description: Status of the last backup. address: example: 192.188.100.224 type: string description: | New IP address of the device. Exist only when status is `ok`. type: example: >- Another system process is already running. Please try again later. type: string description: | Type of the error that occurred. Exist only when status is `error`. destination: example: download type: string nullable: true description: Describes the location where the last backup was stored. event: example: manual type: string nullable: true description: Describes the event of the latest backup. created_at: example: '1675340108' type: string nullable: true description: >- Describes the Unix timestamp (seconds) when the last backup was created. is_uptodate: example: false type: boolean description: >- Describes if the last backup was less than 15 minutes ago. human_diff: example: 2 weeks ago type: string nullable: true description: Describes when a backup was last created. available_destinations: type: object readOnly: true properties: sd_card: example: false type: boolean description: Describes if an SD card is available. network_drives: type: array properties: label: example: '' type: string description: Describes an available network drive. password: example: password type: string writeOnly: true nullable: true maximum: 250 description: Password for encryption of the backup. destination: example: download type: string writeOnly: true description: Destination for the backup. responses: '200': description: Successful operation content: application/json: schema: type: object properties: latest: type: object readOnly: true properties: status: example: true type: boolean description: Describes if the last backup succeeded. message: type: object nullable: true description: Describes if there is a message about the last backup. properties: status: example: ok type: string enum: - ok - error description: Status of the last backup. address: example: 192.188.100.224 type: string description: | New IP address of the device. Exist only when status is `ok`. type: example: >- Another system process is already running. Please try again later. type: string description: | Type of the error that occurred. Exist only when status is `error`. destination: example: download type: string nullable: true description: >- Describes the location where the last backup was stored. event: example: manual type: string nullable: true description: Describes the event of the latest backup. created_at: example: '1675340108' type: string nullable: true description: >- Describes the Unix timestamp (seconds) when the last backup was created. is_uptodate: example: false type: boolean description: >- Describes if the last backup was less than 15 minutes ago. human_diff: example: 2 weeks ago type: string nullable: true description: Describes when a backup was last created. available_destinations: type: object readOnly: true properties: sd_card: example: false type: boolean description: Describes if an SD card is available. network_drives: type: array properties: label: example: '' type: string description: Describes an available network drive. password: example: password type: string writeOnly: true nullable: true maximum: 250 description: Password for encryption of the backup. destination: example: download type: string writeOnly: true description: Destination for the backup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/backup/download: get: description: Downloads the latest backup and then deletes the backup. summary: Download backup tags: - backup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: text/plain: schema: type: string format: base64 description: Backup as binary file '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/backup/restore: post: description: Restores a provided backup. summary: Restore backup tags: - backup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: multipart/form-data: schema: type: object required: - backup properties: backup: type: string format: base64 description: Backup as binary file password: type: string description: Password of the encrypted backup. responses: '200': description: Successful operation content: application/json: schema: type: object properties: status: example: ok type: string enum: - ok - error description: Status of the backup restore. address: example: 192.188.100.224 type: string description: >- New IP address of the device. Exist only when status is `ok`. type: example: The backup file is not compatible with this device. type: string description: >- Type of the error that occurred. Exist only when status is `error`. '400': description: Bad Request - Cannot or will not handle the request. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/autobackup: get: description: Requests the status of the automatic backup configuration. summary: Get automatic backup configuration tags: - autobackup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes it automatic backup is en-/disabled. time: example: '00:00' type: string format: HH:mm description: Describes at which time the backup should be created. type: example: 2 type: integer minimum: 1 maximum: 2 description: >- Describes the selected Storage Drive [1 => SD-Card; 2 => Network Drive (SMB)] delete_after_days: example: 1 type: integer minimum: 0 maximum: 7 description: | Describes how long Backups should be stored. 0 (never) is only for type 2 allowed. address: example: 0.0.0.0 type: string nullable: true description: | Describes the IP-Address of the Network Drive. Needed when type is 2. share: example: SMB Rack type: string nullable: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true description: Describes the storage path. username: example: root type: string nullable: true description: Describes the username for the SMB share. password: example: password type: string nullable: true description: Describes the password for the SMB share. send_notification: example: true type: boolean description: >- Describes if a notification should be send after a backup was created. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the automatic backup configuration. summary: Update automatic backup configuration tags: - autobackup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes it automatic backup is en-/disabled. time: example: '00:00' type: string format: HH:mm description: Describes at which time the backup should be created. type: example: 2 type: integer minimum: 1 maximum: 2 description: >- Describes the selected Storage Drive [1 => SD-Card; 2 => Network Drive (SMB)] delete_after_days: example: 1 type: integer minimum: 0 maximum: 7 description: | Describes how long Backups should be stored. 0 (never) is only for type 2 allowed. address: example: 0.0.0.0 type: string nullable: true description: | Describes the IP-Address of the Network Drive. Needed when type is 2. share: example: SMB Rack type: string nullable: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true description: Describes the storage path. username: example: root type: string nullable: true description: Describes the username for the SMB share. password: example: password type: string nullable: true description: Describes the password for the SMB share. send_notification: example: true type: boolean description: >- Describes if a notification should be send after a backup was created. responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes it automatic backup is en-/disabled. time: example: '00:00' type: string format: HH:mm description: Describes at which time the backup should be created. type: example: 2 type: integer minimum: 1 maximum: 2 description: >- Describes the selected Storage Drive [1 => SD-Card; 2 => Network Drive (SMB)] delete_after_days: example: 1 type: integer minimum: 0 maximum: 7 description: | Describes how long Backups should be stored. 0 (never) is only for type 2 allowed. address: example: 0.0.0.0 type: string nullable: true description: | Describes the IP-Address of the Network Drive. Needed when type is 2. share: example: SMB Rack type: string nullable: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true description: Describes the storage path. username: example: root type: string nullable: true description: Describes the username for the SMB share. password: example: password type: string nullable: true description: Describes the password for the SMB share. send_notification: example: true type: boolean description: >- Describes if a notification should be send after a backup was created. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/autobackup/test: get: description: >- Checks if the current Network Drive (SMB) configuration is correct / works. summary: Check SMB configuration tags: - autobackup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: has_response: example: true type: boolean readOnly: true description: Describes whether the check has been handled. response_code: example: 0 type: integer readOnly: true description: | 1 => Network Drive not mounted
2 => Path is invalid
3 => No permissions granted address: example: 0.0.0.0 type: string writeOnly: true description: Describes the IP-Address of the Network Drive. share: example: SMB Rack type: string writeOnly: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true writeOnly: true description: Describes the storage path. username: example: root type: string nullable: true writeOnly: true description: Describes the username for the SMB share. password: example: password type: string nullable: true writeOnly: true description: Describes the password for the SMB share. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Updates the current Network Drive (SMB) configuration. summary: Update SMB configuration tags: - autobackup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: has_response: example: true type: boolean readOnly: true description: Describes whether the check has been handled. response_code: example: 0 type: integer readOnly: true description: | 1 => Network Drive not mounted
2 => Path is invalid
3 => No permissions granted address: example: 0.0.0.0 type: string writeOnly: true description: Describes the IP-Address of the Network Drive. share: example: SMB Rack type: string writeOnly: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true writeOnly: true description: Describes the storage path. username: example: root type: string nullable: true writeOnly: true description: Describes the username for the SMB share. password: example: password type: string nullable: true writeOnly: true description: Describes the password for the SMB share. responses: '200': description: Successful operation content: application/json: schema: type: object properties: has_response: example: true type: boolean readOnly: true description: Describes whether the check has been handled. response_code: example: 0 type: integer readOnly: true description: | 1 => Network Drive not mounted
2 => Path is invalid
3 => No permissions granted address: example: 0.0.0.0 type: string writeOnly: true description: Describes the IP-Address of the Network Drive. share: example: SMB Rack type: string writeOnly: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true writeOnly: true description: Describes the storage path. username: example: root type: string nullable: true writeOnly: true description: Describes the username for the SMB share. password: example: password type: string nullable: true writeOnly: true description: Describes the password for the SMB share. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/cameras: get: description: Requests a list of all camera names the user has access to. summary: Get cameras tags: - cameras parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: Id of the camera is_active: example: true type: boolean description: True if the camera is active name: example: Camera type: string description: Name of the camera address: example: address type: string description: IP Address of the camera group_id: example: 1 type: integer description: The group id to which the camera belongs to links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/cameras/names: get: description: Requests a list of all camera names the user has access to. summary: Get camera names tags: - cameras-names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of the camera name: example: Camera type: string description: Name of the camera '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/cameras/{camera_id}: get: description: Requests all detail of a specific camera via the id. summary: Get camera informations tags: - camera_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: camera_id in: path description: ID of the camera to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: Id of the camera. is_active: example: true type: boolean description: True if the camera is active. name: example: Camera type: string description: Name of the camera. camera_location: example: outdoor type: string description: >- Mounting area of the camera, can be: indoor, outdoor. Outdoor cameras use a prebuffer to capture persons before the actual booking. protocol: example: http type: string description: 'Communication protocol, can be: http, https.' address: example: 192.168.100.2 type: string description: Network address of the camera. profile: example: ipro type: string description: Manufacturer of the camera. capture_path: example: /image/picture.png type: string description: Path/URL to get the images of the camera. stream_path: example: /video/ type: string description: Path/URL to get the livestream of the camera. username: example: user type: string description: Username for logging in on the camera, if needed. passsword: example: password type: string description: Password for logging in on the camera, if needed. append_mail: example: false type: boolean description: If true the system appends an image to the alarm e-mail alarm_assignments: example: - armed-active - always-active type: array items: type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: Array of all alarm assignments of the specific camera group_id: example: 1 type: integer description: Group Id which the camera belongs to. rack_id: example: 1 type: integer description: Rack Id which the camera belongs to. webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the configuration of a specific camera. Validation errors are returned in the response body with HTTP 422. summary: Update a camera via the ID tags: - camera_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: camera_id in: path description: ID of the camera to be queried required: true schema: type: string requestBody: description: Camera configuration to be updated. required: true content: application/json: schema: type: object properties: name: example: Camera type: string description: Name of the camera. camera_location: example: outdoor type: string description: >- Mounting area of the camera, can be: indoor, outdoor. Outdoor cameras use a prebuffer to capture persons before the actual booking. protocol: example: http type: string description: 'Communication protocol, can be: http, https.' address: example: 192.168.100.2 type: string description: Network address of the camera. profile: example: ipro type: string description: Manufacturer of the camera. capture_path: example: /image/picture.png type: string description: Path/URL to get the images of the camera. username: example: user type: string description: Username for logging in on the camera, if needed. passsword: example: password type: string description: Password for logging in on the camera, if needed. append_mail: example: false type: boolean description: If true the system appends an image to the alarm e-mail image_count: example: 10 type: integer description: Sets the number of images to be stored for every booking. prebuffer_count: example: 4 type: integer description: >- Sets the number of images BEFORE the actual booking to be stored, outdoor cameras only. Counts to the actual image_count, e.g. if 10 images should be stored and prebuffer is 4, only 6 additional imaged AFTER the booking are stored. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of the camera. is_active: example: true type: boolean description: True if the camera is active. name: example: Camera type: string description: Name of the camera. camera_location: example: outdoor type: string description: >- Mounting area of the camera, can be: indoor, outdoor. Outdoor cameras use a prebuffer to capture persons before the actual booking. protocol: example: http type: string description: 'Communication protocol, can be: http, https.' address: example: 192.168.100.2 type: string description: Network address of the camera. profile: example: ipro type: string description: Manufacturer of the camera. capture_path: example: /image/picture.png type: string description: Path/URL to get the images of the camera. stream_path: example: /video/ type: string description: Path/URL to get the livestream of the camera. username: example: user type: string description: Username for logging in on the camera, if needed. passsword: example: password type: string description: Password for logging in on the camera, if needed. append_mail: example: false type: boolean description: If true the system appends an image to the alarm e-mail alarm_assignments: example: - armed-active - always-active type: array items: type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: Array of all alarm assignments of the specific camera group_id: example: 1 type: integer description: Group Id which the camera belongs to. rack_id: example: 1 type: integer description: Rack Id which the camera belongs to. webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/cameras/{camera_id}/image: get: description: Requests the live image of a specific camera via the id. summary: Get camera live image tags: - camera_live_image parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: camera_id in: path description: ID of the camera to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: string format: base64 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/state/cloud: get: description: Requests status information of KentixONE connection state. summary: Get KentixONE information tags: - cloud parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: cloud2Status: example: true type: boolean description: Describes if KentixONE connection is established. devicecount_exceeded: example: false type: boolean description: >- Describes if the count of teached-in devices has exceeded the limit of your KentixOne license. hasCloud2Token: example: true type: boolean description: Describes if the device has a KentixONE token. hasK360Token: example: true type: boolean description: Describes if the device has a KentixONE (legacy) token. has_licence: example: true type: boolean description: Describes if the device has a KentixONE (legacy) license. has_licence_cloud2: example: true type: boolean description: Describes if the device has a KentixONE license. is_active: example: false type: boolean description: Describes if KentixONE (legacy) service is active. is_active_cloud2: example: true type: boolean description: Describes if KentixONE service is active. k360Token: example: 0000-0000-0000-0000-0000-0000-0000-0000 type: string description: The device's KentixONE (legacy) license key. licence_valid: example: true type: boolean description: Describes if license is valid. licence_type: example: 2 type: integer description: >- Describes the license type between 0 (no licence) and 5 (largest subscription). status: example: false type: boolean description: Describes if KentixONE (legacy) connection is established. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '405': description: Method Not Allowed - Used HTTP method is not allowed for this route. security: - bearer: [] /api/dashboard: get: tags: - dashboard description: Get the dashboard data. summary: Get dashboard data parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: status: description: The status of the system displayed in current alarm stats. type: object properties: alarms: example: 5 type: integer description: The amount of current alarms quitable_alarms: example: 3 type: integer description: The amount of current alarms ready to be quit warnings: example: 10 type: integer description: The amount of current warnings quitable_warnings: example: 3 type: integer description: The amount of current warnings ready to be quit pre_alarms: example: 1 type: integer description: >- The amount of alarms currently in idle due to alarm_delay inactive: example: 2 type: integer description: The amount of inactive devices in the system events: description: The last 10 events logged in the system type: array items: type: object properties: id: example: 135927 type: integer description: The ID of the event timestamp: example: 2023-03-03T08:11:27+0100 type: string description: The time the event occurred device: example: MultiSensor Room 1 type: string description: The name of the device the event occurred on user: example: null type: string description: >- The name of the user that triggered the event. null if no user was involved function: example: Alarm type: string description: The function of the event detail: example: Serverroom 1, MultiSensor Room 1, Room Temperature type: string description: The detail on the event status: example: alarm type: string description: >- The status of the event. If the event is an alarm the status "ok" indicates that the alarm was quit. type: example: alarm type: string enum: - alarm - access description: >- The type of the event, indicating which logbook it belongs to. active_alarms: description: The last 5 alarms type: array items: type: object properties: id: example: 269 type: integer description: The ID of the alarm alarmgroup_id: example: 21 type: integer description: >- The ID of the alarmgroup in which the alarm was triggered alarmgroup: example: Room 1 type: integer description: >- The name of the alarmgroup in which the alarm was triggered device_id: example: 214 type: integer description: The ID of the device which triggered the alarm rack_id: example: 43 type: integer description: The ID of the rack in which the alarm was triggered alarm_event_id: example: 135927 type: integer description: The ID of the event for the alarm device: example: MultiSensor Room 1 type: string description: The name of the device the event occurred on timestamp: example: 2023-03-03T08:11:27+0100 type: string description: The time the event occurred value: example: '30' type: string description: The value of the sensor that triggered the alarm unit: example: °C type: string description: The unit for the value name: example: Room Temperature type: string description: The name of the sensor that triggered the alarm type: example: '1' type: string description: The type of the alarm assignment: example: 5 type: integer description: The assignment of the sensor is_quitable: example: false type: boolean description: Flag if the alarm is quitable key_figures: type: array items: type: object properties: category_name: example: access type: string description: The name of the category measurements: type: array items: type: object properties: name: example: access_granted type: string description: The name of the measurement value: type: object example: lastMonth: '77' currentMonth: '10' description: The values of the measurement '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/date-time: get: description: Requests the date and time configuration of the device. summary: Get date and time configuration tags: - datetimeconfig parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: auto: type: boolean description: >- If true, the device will automatically set the date and time using the configured NTP server. example: true ntp1: type: string description: >- The first NTP server to use for automatic date and time configuration. example: 0.pool.ntp.org ntp2: type: string description: >- The second NTP server to use for automatic date and time configuration. example: 1.pool.ntp.org timezone: type: string description: >- The timezone to use for automatic date and time configuration. example: Europe/Berlin '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the date and time configuration of the device. summary: Update date and time configuration tags: - datetimeconfig parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: array items: type: object properties: auto: type: boolean description: >- If true, the device will automatically set the date and time using the configured NTP server. example: true ntp1: type: string description: >- The first NTP server to use for automatic date and time configuration. example: 0.pool.ntp.org ntp2: type: string description: >- The second NTP server to use for automatic date and time configuration. example: 1.pool.ntp.org timezone: type: string description: >- The timezone to use for automatic date and time configuration. example: Europe/Berlin responses: '200': description: Successful operation content: application/json: schema: type: object properties: auto: type: boolean description: >- If true, the device will automatically set the date and time using the configured NTP server. example: true ntp1: type: string description: >- The first NTP server to use for automatic date and time configuration. example: 0.pool.ntp.org ntp2: type: string description: >- The second NTP server to use for automatic date and time configuration. example: 1.pool.ntp.org timezone: type: string description: >- The timezone to use for automatic date and time configuration. example: Europe/Berlin '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/system/info: get: tags: - device-info description: Get the Device-Info. summary: Get Device-Info parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: name: example: Manager type: string description: The name of the device type: example: KSM type: string description: The type code of the device type of the device version: example: 8.1.3 (Build 946) type: string description: The KentixONE version running on the device serialnumber: example: 1234567890987 type: integer description: The serialnumber of the device address: example: 192.168.0.1 type: integer description: The current address of the device mac_address: example: 12:34:56:78:90:ab type: string description: The MAC-Address of the device mode: example: Main Device type: string enum: - Main Device - Satellite Device - Standalone Device manager_address: example: null type: string nullable: true description: >- The address of the managing device this device reports to mail_active: example: 1 type: integer description: The active status of the mailing function '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/doorlocks: get: description: Request a list of all DoorLocks the user has access to. summary: Get a list of all DoorLocks tags: - doorlocklist parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: type: number description: ID of the DoorLock example: 2 device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 name: type: string description: Name of the DoorLock example: Frontdoor is_active: type: boolean description: Describes if the DoorLock is active or inactive. example: true type: type: number description: Numerical devicetype example: 21 group_id: type: number description: ID of the DoorLock's assigned alarmgroup example: 2 batterylevel: type: string description: Battery level of the DoorLock example: full enum: - full - half - low - critical - wired meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/doorlocks/{doorlock_id}: get: description: Requests the complete configuration of a specific DoorLock via its ID. summary: Get DoorLock by ID tags: - doorlocksingle parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: doorlock_id in: path description: ID of the DoorLock to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: type: number description: ID of the DoorLock example: 2 device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 is_active: type: boolean description: Describes if the DoorLock is active or inactive. example: true is_teachin_default: type: boolean description: >- Describes if this DoorLock is preselected, when a RFID token will be teached-id. example: false name: type: string description: Name of the DoorLock example: Frontdoor type: type: number description: Numerical devicetype example: 21 signal_zonestate: type: boolean description: >- Set true, if the DoorLock should show the current arm state of the assigned alarmzone. example: false coupletime: example: 3 type: number description: >- Time in seconds after the booking while the door can be opened. doubleauth_mode: example: 0 type: number nullable: true description: >- Mode for double authentication. 0=Off, 1=On, 2=Only when arming/disarming, 3=time controlled via timeprofile. doubleauth_timeprofile_id: example: 0 type: number nullable: true description: >- ID of the timeprofile which shall be used to enable and disable the double authentication on specific times. log_level: example: 1 type: number description: >- Sets the logbook logging mode for this DoorLock. 1=Default, 2=No user-related data (names, pictures), 3=Only unauthorized bookings, 4=No logging. timeprofile_mode: example: 0 type: number enum: - 0 - 1 - 2 description: >- Mode for timeprofile usage. 0=Off, 1=On, 2=Open after first booking within the time profile. timeprofile_id: type: number description: ID of the DoorLock's assigned timeprofile example: 2 group_id: type: number description: ID of the DoorLock's assigned alarmgroup example: 2 armlevel: example: 0 type: number enum: - 0 - 1 - 2 - 3 - 4 description: >- Set the arming level of this DoorLock. 0=Off, 1=Assigned Alarmzone, 2=Building containing the assigned Alarmzone, 3=System, 4=External Alarmsystem. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. cameras: type: array items: type: integer description: IDs of all assigned cameras. batterylevel: type: string description: Battery level of the DoorLock example: full enum: - full - half - low - critical - wired reed_bypass_time: type: number description: >- Time in seconds after the booking while the door can be opened without reed contact alarming. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 reed_bypass_buzzer_time: type: number description: >- Time in seconds to buzzer after the bypass time and before triggering the door contact alarm. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 sabotage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of the disassembly alarm. reed_assignment: type: string example: 'off' description: Alarm-Assignment for the assigned reed sensor. reed_delay: type: number example: 3600 description: >- If the reed sensor triggers an alarm, it will be delayed by this time (in seconds). reed_warning_active: type: boolean example: true description: >- Enables signaling on the DoorLock if the door is open for the set time (in seconds). The signaling will stop when the door is closed again. reed_warning_delay: type: number example: 1800 description: >- The door must stay open for the set time to start the signalization. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the configuration of a specific DoorLock. Validation errors are returned in the response body with HTTP 422. summary: Update DoorLock by ID tags: - doorlocksingle parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: doorlock_id in: path description: ID of the DoorLock to be queried required: true schema: type: string requestBody: description: DoorLock configuration to be updated required: true content: application/json: schema: type: object properties: id: type: number description: ID of the DoorLock example: 2 device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 is_active: type: boolean description: Describes if the DoorLock is active or inactive. example: true is_teachin_default: type: boolean description: >- Describes if this DoorLock is preselected, when a RFID token will be teached-id. example: false name: type: string description: Name of the DoorLock example: Frontdoor type: type: number description: Numerical devicetype example: 21 signal_zonestate: type: boolean description: >- Set true, if the DoorLock should show the current arm state of the assigned alarmzone. example: false coupletime: example: 3 type: number description: >- Time in seconds after the booking while the door can be opened. doubleauth_mode: example: 0 type: number nullable: true description: >- Mode for double authentication. 0=Off, 1=On, 2=Only when arming/disarming, 3=time controlled via timeprofile. doubleauth_timeprofile_id: example: 0 type: number nullable: true description: >- ID of the timeprofile which shall be used to enable and disable the double authentication on specific times. log_level: example: 1 type: number description: >- Sets the logbook logging mode for this DoorLock. 1=Default, 2=No user-related data (names, pictures), 3=Only unauthorized bookings, 4=No logging. timeprofile_mode: example: 0 type: number enum: - 0 - 1 - 2 description: >- Mode for timeprofile usage. 0=Off, 1=On, 2=Open after first booking within the time profile. timeprofile_id: type: number description: ID of the DoorLock's assigned timeprofile example: 2 group_id: type: number description: ID of the DoorLock's assigned alarmgroup example: 2 armlevel: example: 0 type: number enum: - 0 - 1 - 2 - 3 - 4 description: >- Set the arming level of this DoorLock. 0=Off, 1=Assigned Alarmzone, 2=Building containing the assigned Alarmzone, 3=System, 4=External Alarmsystem. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. cameras: type: array items: type: integer description: IDs of all assigned cameras. batterylevel: type: string description: Battery level of the DoorLock example: full enum: - full - half - low - critical - wired reed_bypass_time: type: number description: >- Time in seconds after the booking while the door can be opened without reed contact alarming. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 reed_bypass_buzzer_time: type: number description: >- Time in seconds to buzzer after the bypass time and before triggering the door contact alarm. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 sabotage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of the disassembly alarm. reed_assignment: type: string example: 'off' description: Alarm-Assignment for the assigned reed sensor. reed_delay: type: number example: 3600 description: >- If the reed sensor triggers an alarm, it will be delayed by this time (in seconds). reed_warning_active: type: boolean example: true description: >- Enables signaling on the DoorLock if the door is open for the set time (in seconds). The signaling will stop when the door is closed again. reed_warning_delay: type: number example: 1800 description: >- The door must stay open for the set time to start the signalization. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: type: number description: ID of the DoorLock example: 2 device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 is_active: type: boolean description: Describes if the DoorLock is active or inactive. example: true is_teachin_default: type: boolean description: >- Describes if this DoorLock is preselected, when a RFID token will be teached-id. example: false name: type: string description: Name of the DoorLock example: Frontdoor type: type: number description: Numerical devicetype example: 21 signal_zonestate: type: boolean description: >- Set true, if the DoorLock should show the current arm state of the assigned alarmzone. example: false coupletime: example: 3 type: number description: >- Time in seconds after the booking while the door can be opened. doubleauth_mode: example: 0 type: number nullable: true description: >- Mode for double authentication. 0=Off, 1=On, 2=Only when arming/disarming, 3=time controlled via timeprofile. doubleauth_timeprofile_id: example: 0 type: number nullable: true description: >- ID of the timeprofile which shall be used to enable and disable the double authentication on specific times. log_level: example: 1 type: number description: >- Sets the logbook logging mode for this DoorLock. 1=Default, 2=No user-related data (names, pictures), 3=Only unauthorized bookings, 4=No logging. timeprofile_mode: example: 0 type: number enum: - 0 - 1 - 2 description: >- Mode for timeprofile usage. 0=Off, 1=On, 2=Open after first booking within the time profile. timeprofile_id: type: number description: ID of the DoorLock's assigned timeprofile example: 2 group_id: type: number description: ID of the DoorLock's assigned alarmgroup example: 2 armlevel: example: 0 type: number enum: - 0 - 1 - 2 - 3 - 4 description: >- Set the arming level of this DoorLock. 0=Off, 1=Assigned Alarmzone, 2=Building containing the assigned Alarmzone, 3=System, 4=External Alarmsystem. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. cameras: type: array items: type: integer description: IDs of all assigned cameras. batterylevel: type: string description: Battery level of the DoorLock example: full enum: - full - half - low - critical - wired reed_bypass_time: type: number description: >- Time in seconds after the booking while the door can be opened without reed contact alarming. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 reed_bypass_buzzer_time: type: number description: >- Time in seconds to buzzer after the bypass time and before triggering the door contact alarm. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 sabotage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of the disassembly alarm. reed_assignment: type: string example: 'off' description: Alarm-Assignment for the assigned reed sensor. reed_delay: type: number example: 3600 description: >- If the reed sensor triggers an alarm, it will be delayed by this time (in seconds). reed_warning_active: type: boolean example: true description: >- Enables signaling on the DoorLock if the door is open for the set time (in seconds). The signaling will stop when the door is closed again. reed_warning_delay: type: number example: 1800 description: >- The door must stay open for the set time to start the signalization. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/doorlocks/{doorlock_id}/open: get: description: >- Remotely open a specific DoorLock. Only allowed if the user has permission to open the DoorLock or was assigned a matching access profile. summary: Open DoorLock tags: - doorlockopen parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: doorlock_id in: path description: ID of the DoorLock to be queried required: true schema: type: string deprecated: true responses: '200': description: Successful operation '400': description: DoorLock could not be opened. '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: >- User does not have permission to open the DoorLock or no matching accessprofile was found. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] put: description: >- Remotely open a specific DoorLock. Only allowed if the user has permission to open the DoorLock or was assigned a matching access profile. summary: Open DoorLock tags: - doorlockopen parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: doorlock_id in: path description: ID of the DoorLock to be queried required: true schema: type: string responses: '200': description: Successful operation '400': description: DoorLock could not be opened. '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: >- User does not have permission to open the DoorLock or no matching accessprofile was found. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/doorlocks/{doorlock_id}/info: get: description: Requests general information regarding a specific DoorLock. summary: DoorLock general information tags: - doorlockinfo parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: doorlock_id in: path description: ID of the DoorLock to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: name: example: DoorLock type: string description: Name of the DoorLock type: example: '20' type: string description: Devicetype of the DoorLock. device_type: example: DoorLock type: string description: Devicetype name of the DoorLock. serial: example: 123456789012 type: string description: Serial number of the DoorLock. version: example: 01.00.00 type: string description: Firmware Version of the DoorLock. device_id: example: 1 type: number description: AccessManager, to which the DoorLock was teached-in. batterylevel: example: full type: string enum: - full - half - low - critical - wired description: Current batterylevel of the DoorLock. switches_ext_system: example: false type: boolean description: >- Describes if the DoorLock is configured to switch an external alarmsystem. armlevel: example: 0 type: string default: 0 enum: - '0' - '1' - '2' - '3' - '4' description: >- Set the arming level of this DoorLock. 0=Off, 1=Assigned Alarmzone, 2=Building containing the assigned Alarmzone, 3=System, 4=External Alarmsystem. group_id: example: 1 type: number description: >- ID of the alarmgroup, to which this DoorLock was assigned. log_level: example: 1 type: number enum: - 1 - 2 - 3 - 4 description: >- Sets the logbook logging mode for this DoorLock. 1=Default, 2=No user-related data (names, pictures), 3=Only unauthorized bookings, 4=No logging. latch_logic: example: false type: boolean nullable: true description: >- DoorLock RA4 Only. Configures if the latch logic should be inverted. reed_logic: example: false type: boolean nullable: true description: >- DoorLock RA4 Only. Configures if the reed logic should be inverted. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/doorlocks/names: get: description: Requests a list of all DoorLocks the user has access to. summary: Get all DoorLock names tags: - doorlocknames parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: type: number description: ID of the DoorLock example: 2 name: type: string description: Name of the DoorLock example: Frontdoor device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 is_teachin_default: type: boolean description: >- Describes if this DoorLock is preselected, when a RFID token will be teached-id. example: false '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/doorlocks/lock: post: description: Disable multiple DoorLocks and prevent any bookings on them. summary: Disable DoorLocks tags: - doorlocklock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: integer description: ID of the DoorLock '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/doorlocks/unlock: post: description: (Re-)Enable multiple DoorLocks and re-enable any bookings on them. summary: Enable DoorLocks tags: - doorlockunlock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: integer description: ID of the DoorLock '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/blockingprofiles: get: tags: - blockingprofiles description: Get a list of Exceptionday-Profiles. summary: Get Exceptionday-Profiles parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: data: description: The list of Exceptionday-profiles type: array items: type: object properties: id: example: 1 type: integer description: Id of the Exceptionday-profile. name: example: Holidays type: string description: Name of the Exceptionday-profile. meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: >- The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: >- The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: tags: - blockingprofiles description: Add new Exceptionday-Profile. summary: Add Exceptionday-Profile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Exceptionday-Profile Data required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: >- The ID of the profile (if not included a new profile with the given data will be created) name: example: Holidays type: string description: The name of the profile days: type: array description: The days, on which the exception occures items: properties: name: example: Christmas Eve type: string description: Name of the exception date: example: 20231224 type: integer format: YYYYMMDD description: Date of the exception is_repeatable: example: false type: boolean description: If the exception is repeatable responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: >- The ID of the profile (if not included a new profile with the given data will be created) name: example: Holidays type: string description: The name of the profile days: type: array description: The days, on which the exception occures items: properties: name: example: Christmas Eve type: string description: Name of the exception date: example: 20231224 type: integer format: YYYYMMDD description: Date of the exception is_repeatable: example: false type: boolean description: If the exception is repeatable '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: tags: - blockingprofiles description: Delete all given Exceptionday-Profiles. summary: Mass-delete Exceptionday-Profiles requestBody: description: Successful operation content: application/json: schema: type: array items: type: array example: - 1 - 2 - 3 description: A list of ids of the events to be deleted responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/blockingprofiles/{profile}: get: tags: - blockingprofiles-id description: Get the configuration of given Exceptionday-Profile. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: profile in: path description: Exceptionday-Profile ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: >- The ID of the profile (if not included a new profile with the given data will be created) name: example: Holidays type: string description: The name of the profile days: type: array description: The days, on which the exception occures items: properties: name: example: Christmas Eve type: string description: Name of the exception date: example: 20231224 type: integer format: YYYYMMDD description: Date of the exception is_repeatable: example: false type: boolean description: If the exception is repeatable '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - blockingprofiles-id description: Update the configuration of given Exceptionday-Profile. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: profile in: path description: Exceptionday-Profile ID required: true schema: type: string requestBody: description: Exceptionday-Profile Data required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: >- The ID of the profile (if not included a new profile with the given data will be created) name: example: Holidays type: string description: The name of the profile days: type: array description: The days, on which the exception occures items: properties: name: example: Christmas Eve type: string description: Name of the exception date: example: 20231224 type: integer format: YYYYMMDD description: Date of the exception is_repeatable: example: false type: boolean description: If the exception is repeatable responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: >- The ID of the profile (if not included a new profile with the given data will be created) name: example: Holidays type: string description: The name of the profile days: type: array description: The days, on which the exception occures items: properties: name: example: Christmas Eve type: string description: Name of the exception date: example: 20231224 type: integer format: YYYYMMDD description: Date of the exception is_repeatable: example: false type: boolean description: If the exception is repeatable '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: tags: - blockingprofiles-id description: Delete given Exceptionday-Profile. summary: Delete Exceptionday-Profile parameters: - name: profile in: path description: Exceptionday-Profile ID required: true schema: type: string responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/blockingprofiles/import: post: tags: - blockingprofiles-import description: Import Exceptiondays from ICS-File. summary: Import from ICS parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: ICS File required: true content: text/calendar: schema: type: string format: binary responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/blockingprofiles/exportICS/{profile}: get: tags: - blockingprofiles-import description: Export all Exceptiondays as ICS. summary: Export as ICS parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: profile in: path description: Exceptionday-Profile ID required: true schema: type: string responses: '200': description: Successful operation content: text/calendar: schema: type: string format: binary '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/blockingprofiles/exportCSV/{profile}: get: tags: - blockingprofiles-import description: Export all Exceptiondays as CSV summary: Export as CSV parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: profile in: path description: Exceptionday-Profile ID required: true schema: type: string responses: '200': description: Successful operation content: text/csv: schema: type: string format: binary '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/filterprofiles: get: description: Get Filterprofiles. summary: Get the filterprofiles tags: - filterprofiles parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Add filterprofile. summary: Add a new filterprofile tags: - filterprofiles parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Successful operation required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/filterprofiles/{filterprofile}: get: description: Get Filterprofile Details. summary: Get the details of given filterprofile tags: - filterprofiles-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: filterprofile in: path description: Filterprofile ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update filterprofile. summary: Update a new filterprofile tags: - filterprofiles-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: filterprofile in: path description: Filterprofile ID required: true schema: type: string requestBody: description: Successful operation required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete filterprofile. summary: Delete filterprofile tags: - filterprofiles-id parameters: - name: filterprofile in: path description: Filterprofile ID required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/gsm: get: description: Requests status information of the GSM. summary: Get GSM status tags: - gsm parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. authentication: example: false type: boolean description: Describes if the SIM uses PIN protection. state: type: object properties: iccid: example: '1234567890123456789' type: string description: The ICCID of the SIM card. modem_state: example: 1 type: integer description: The state of the modem. operator: example: TelekomDE type: string description: The name of the operator. gateway: type: object properties: is_active: example: true type: boolean description: Describes if the SMS gateway is active or not. password: example: password type: string description: The password of the SMS gateway. forwarding: type: object description: >- Only for SiteManagers without GSM modem. If enabled, all SMS will be forwarded to the AlarmManager IP and sent via it's modem. properties: is_active: example: true type: boolean description: Describes if the SMS forwarding is active or not. address: example: 192.168.100.222 type: string description: The IP address of the AlarmManager. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the GSM configuration. summary: Update GSM configuration tags: - gsm parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: GSM configuration required: true content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. gateway: type: object properties: is_active: example: true type: boolean description: Describes if the SMS gateway is active or not. password: example: password type: string description: The password of the SMS gateway. forwarding: type: object description: >- Only for SiteManagers without GSM modem. If enabled, all SMS will be forwarded to the AlarmManager IP and sent via it's modem. properties: is_active: example: true type: boolean description: Describes if the SMS forwarding is active or not. address: example: 192.168.100.222 type: string description: The IP address of the AlarmManager. responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. authentication: example: false type: boolean description: Describes if the SIM uses PIN protection. state: type: object properties: iccid: example: '1234567890123456789' type: string description: The ICCID of the SIM card. modem_state: example: 1 type: integer description: The state of the modem. operator: example: TelekomDE type: string description: The name of the operator. gateway: type: object properties: is_active: example: true type: boolean description: Describes if the SMS gateway is active or not. password: example: password type: string description: The password of the SMS gateway. forwarding: type: object description: >- Only for SiteManagers without GSM modem. If enabled, all SMS will be forwarded to the AlarmManager IP and sent via it's modem. properties: is_active: example: true type: boolean description: Describes if the SMS forwarding is active or not. address: example: 192.168.100.222 type: string description: The IP address of the AlarmManager. '400': description: Bad Request - Cannot or will not handle the request. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/state/cell: get: description: Requests status information of cell state. summary: Get cell state tags: - gsm parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. state: example: ready type: string enum: - initializing - no-sim - pin1 - pin2 - puk1 - puk2 - ready - error description: Describes the state of the modem. signal_strength: example: medium type: string nullable: true enum: - no-signal - bad - medium - good - very-good description: Describes the mobile radio signal strength. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '405': description: Method Not Allowed - Used HTTP method is not allowed for this route. security: - bearer: [] /api/test-phone: put: description: Send test sms to provided phone number. summary: Send test sms tags: - sim parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: phone: example: '+123456789' type: string description: Phone number to which the test SMS should be sent. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/sim-pin: put: description: Configuration options to set the PIN of the SIM card. summary: Set SIM card PIN tags: - sim parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: pin: example: '1234' type: string description: SIM cards current PIN. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/sim-unlock: put: description: Unlock the SIM card with PUK and set a new PIN. summary: Unlock SIM card tags: - sim parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: puk: example: '12345678' type: string description: SIM cards PUK. pin: example: '1234' type: string description: SIM cards new PIN. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/sim-pin-change: put: description: Configuration options to change the PIN of the SIM card. summary: Change SIM card PIN tags: - sim parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: old_pin: example: '1234' type: string description: SIM cards current PIN. new_pin: example: '1234' type: string description: SIM cards new PIN. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/sim-pin-protection: put: description: Configuration options for the PIN protection of the SIM card. summary: Set SIM card PIN tags: - sim parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: active: example: true type: boolean description: Describes if SIM protection should be active or not. pin: example: '1234' type: string description: SIM cards current PIN. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/sms-gateway: get: description: Requests the SMS gateway information for sending SMS messages. summary: Get SMS gateway configuration tags: - sms-gateway parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if SMS gateway is active or not. password: example: password type: string nullable: true description: Password for the SMS-Gateway. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update the SMS gateway information for sending SMS messages. summary: Update SMS gateway configuration tags: - sms-gateway parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if SMS gateway is active or not. password: example: password type: string nullable: true description: Password for the SMS-Gateway. responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if SMS gateway is active or not. password: example: password type: string nullable: true description: Password for the SMS-Gateway. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] put: description: Sends an SMS with given content to given recipients. summary: Send SMS to recipients tags: - sms-gateway requestBody: required: true content: application/json: schema: type: object properties: key: example: password type: string description: Password for the SMS-Gateway. recipients: example: - '+123456789' type: array items: type: string description: Persons to whom the SMS is to be sent. body: example: This is an example type: string description: Body of the SMS. alarm_event_id: example: 0 type: integer nullable: true description: The ID of the alarm event retries: example: 0 type: integer nullable: true description: Attempts to send SMS responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: Forbidden - Either no or invalid credentials were provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. '503': description: Service Unavailable - Not ready to handle the request. security: - bearer: [] /api/integrate: put: description: Starts the integration of an existing system. summary: Start the integration of an existing system tags: - integration requestBody: description: Data of the main device of the system to be integrated required: true content: application/json: schema: type: object properties: address: example: 192.168.100.224 type: string description: The address of the device. apikey: example: mfyLv9Y263tOd6xTMM94yzBHtVID7rvQCcEbQXaI type: string description: The apikey of an admin of the device to be integrated. responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/integrate/report: get: description: Get the report of the last integration. summary: Get the report of the last integration. tags: - integration responses: '200': description: Successful operation content: application/json: schema: type: object properties: step: type: object properties: created: type: integer example: 12 description: The amount of entries integrated in this step failed: type: integer example: 0 description: The amount of entries that were failed to integrate '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/iomodules: get: tags: - iomodule description: Get a list of all IO-Modules. summary: Get IO-Modules parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: MultiSensor type: string description: The name of the device type: example: 1 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to device_id: example: 1 type: integer description: the ID of the device this device is assigned to links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/iomodules/names: get: tags: - iomodule-names description: Get a list of IO-Module names. summary: Get IO-Module names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Kentix I/O Module 7052 type: string description: The name of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/iomodules/{iomodule}: get: tags: - iomodule-id description: Get the details of the given IO-Module. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: iomodule in: path description: IO-Module ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: oneOf: - title: Kentix I/O Module 7017 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7017 type: string description: The name of the device type: example: 123 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel2: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel3: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel4: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel5: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel6: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel7: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel8: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device - title: Kentix I/O Module 7052 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7052 type: string description: The name of the device type: example: 121 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel5: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel6: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel7: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel8: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device - title: Kentix I/O Module 7053 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7053 type: string description: The name of the device type: example: 122 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel9: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel10: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel11: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel12: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel13: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel14: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel15: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel16: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - iomodule-id description: Update the configuration of given IO-Module. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: iomodule in: path description: IO-Module ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: oneOf: - title: Kentix I/O Module 7017 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7017 type: string description: The name of the device type: example: 123 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel2: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel3: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel4: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel5: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel6: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel7: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel8: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device - title: Kentix I/O Module 7052 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7052 type: string description: The name of the device type: example: 121 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel5: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel6: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel7: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel8: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device - title: Kentix I/O Module 7053 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7053 type: string description: The name of the device type: example: 122 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel9: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel10: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel11: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel12: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel13: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel14: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel15: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel16: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device responses: '200': description: Successful operation content: application/json: schema: oneOf: - title: Kentix I/O Module 7017 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7017 type: string description: The name of the device type: example: 123 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel2: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel3: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel4: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel5: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel6: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel7: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel8: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: >- The lower threshold where an alarm is triggered max: example: 10 type: integer description: >- The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device - title: Kentix I/O Module 7052 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7052 type: string description: The name of the device type: example: 121 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel5: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel6: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel7: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel8: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: >- The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device - title: Kentix I/O Module 7053 type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7053 type: string description: The name of the device type: example: 122 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel9: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel10: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel11: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel12: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel13: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel14: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel15: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel16: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/kpiconfig/{user}: get: tags: - kpiconfig description: Get the KPI configuration for the given user. summary: Get configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: user in: path description: User ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: user_id: example: 1 type: integer description: The ID of the user related to the configuration config: type: object properties: access_denied: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access denied type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string access_granted: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access granted type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string active_power: type: array items: type: object properties: comparedto: example: total type: string description: Value to be compared with. label: example: Active power type: string description: Name of the KPI. order: example: 2 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: lastMonth type: string alarms: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Alarms type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 3f263f3f-be94-49b7-b3c7-ab79567f8145 type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string consumption: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Consumption type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string pue: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Power Usage Effectivenes type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: tags: - kpiconfig description: Update the KPI configuration for the given user. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: user in: path description: User ID required: true schema: type: string requestBody: description: KPIs Data required: true content: application/json: schema: type: object properties: user_id: example: 1 type: integer description: The ID of the user related to the configuration config: type: object properties: access_denied: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access denied type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string access_granted: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access granted type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string active_power: type: array items: type: object properties: comparedto: example: total type: string description: Value to be compared with. label: example: Active power type: string description: Name of the KPI. order: example: 2 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: lastMonth type: string alarms: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Alarms type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 3f263f3f-be94-49b7-b3c7-ab79567f8145 type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string consumption: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Consumption type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string pue: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Power Usage Effectivenes type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: user_id: example: 1 type: integer description: The ID of the user related to the configuration config: type: object properties: access_denied: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access denied type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string access_granted: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access granted type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string active_power: type: array items: type: object properties: comparedto: example: total type: string description: Value to be compared with. label: example: Active power type: string description: Name of the KPI. order: example: 2 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: lastMonth type: string alarms: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Alarms type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 3f263f3f-be94-49b7-b3c7-ab79567f8145 type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string consumption: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Consumption type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string pue: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Power Usage Effectivenes type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/ldap: get: description: Get the LDAP settings summary: Get LDAP settings tags: - ldap parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: type: boolean description: Is LDAP active example: true soft_deletes: type: boolean description: >- Describes, if deleted users should be disabled or deleted. If true, the user will be disabled. example: false security: type: integer description: >- Describes the security level of the LDAP connection. 0 = None 1 = SSL (LDAPS) enum: - 0 - 1 example: 1 address: type: string description: LDAP server address example: ldap.example.com port: type: integer description: LDAP server port example: 389 basedn: type: string description: LDAP base DN example: dc=example,dc=com binddn: type: string description: LDAP bind DN example: cn=admin,dc=example,dc=com binddn_password: type: string description: LDAP bind DN password example: password usergroup_1: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 1 example: 1 usergroup_1_path: type: string description: LDAP usergroup 1 path example: cn=users,ou=groups,dc=example,dc=com usergroup_2: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 2 example: 2 usergroup_2_path: type: string description: LDAP usergroup 2 path example: cn=admins,ou=groups,dc=example,dc=com admin_group: type: string description: LDAP admin group example: cn=admins,ou=groups,dc=example,dc=com user_active: type: string description: LDAP user active attribute example: active username: type: string description: LDAP username attribute example: sAMAccountName fullname: type: string description: LDAP fullname attribute example: name email: type: string description: LDAP email attribute example: mail phone: type: string description: LDAP phone attribute, only required for AlarmManagers example: telephoneNumber pin: type: string description: LDAP pin attribute example: pin rfid: type: string description: LDAP rfid attribute example: rfid description: type: string description: LDAP description attribute example: description emergency_access: type: string description: LDAP emergency access attribute example: emergency notifications: type: string description: >- LDAP attribute to describe if a user may receive notifications example: receives_notifications levelprofiles: type: string description: LDAP attribute to describe the accessprofiles of a user example: accessprofiles sync_interval: type: integer description: LDAP sync interval in seconds example: 3600 enum: - 3600 - 10800 - 21600 - 43200 - 86400 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update the LDAP settings summary: Update LDAP settings tags: - ldap parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: is_active: type: boolean description: Is LDAP active example: true soft_deletes: type: boolean description: >- Describes, if deleted users should be disabled or deleted. If true, the user will be disabled. example: false security: type: integer description: >- Describes the security level of the LDAP connection. 0 = None 1 = SSL (LDAPS) enum: - 0 - 1 example: 1 address: type: string description: LDAP server address example: ldap.example.com port: type: integer description: LDAP server port example: 389 basedn: type: string description: LDAP base DN example: dc=example,dc=com binddn: type: string description: LDAP bind DN example: cn=admin,dc=example,dc=com binddn_password: type: string description: LDAP bind DN password example: password usergroup_1: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 1 example: 1 usergroup_1_path: type: string description: LDAP usergroup 1 path example: cn=users,ou=groups,dc=example,dc=com usergroup_2: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 2 example: 2 usergroup_2_path: type: string description: LDAP usergroup 2 path example: cn=admins,ou=groups,dc=example,dc=com admin_group: type: string description: LDAP admin group example: cn=admins,ou=groups,dc=example,dc=com user_active: type: string description: LDAP user active attribute example: active username: type: string description: LDAP username attribute example: sAMAccountName fullname: type: string description: LDAP fullname attribute example: name email: type: string description: LDAP email attribute example: mail phone: type: string description: LDAP phone attribute, only required for AlarmManagers example: telephoneNumber pin: type: string description: LDAP pin attribute example: pin rfid: type: string description: LDAP rfid attribute example: rfid description: type: string description: LDAP description attribute example: description emergency_access: type: string description: LDAP emergency access attribute example: emergency notifications: type: string description: >- LDAP attribute to describe if a user may receive notifications example: receives_notifications levelprofiles: type: string description: LDAP attribute to describe the accessprofiles of a user example: accessprofiles sync_interval: type: integer description: LDAP sync interval in seconds example: 3600 enum: - 3600 - 10800 - 21600 - 43200 - 86400 responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: type: boolean description: Is LDAP active example: true soft_deletes: type: boolean description: >- Describes, if deleted users should be disabled or deleted. If true, the user will be disabled. example: false security: type: integer description: >- Describes the security level of the LDAP connection. 0 = None 1 = SSL (LDAPS) enum: - 0 - 1 example: 1 address: type: string description: LDAP server address example: ldap.example.com port: type: integer description: LDAP server port example: 389 basedn: type: string description: LDAP base DN example: dc=example,dc=com binddn: type: string description: LDAP bind DN example: cn=admin,dc=example,dc=com binddn_password: type: string description: LDAP bind DN password example: password usergroup_1: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 1 example: 1 usergroup_1_path: type: string description: LDAP usergroup 1 path example: cn=users,ou=groups,dc=example,dc=com usergroup_2: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 2 example: 2 usergroup_2_path: type: string description: LDAP usergroup 2 path example: cn=admins,ou=groups,dc=example,dc=com admin_group: type: string description: LDAP admin group example: cn=admins,ou=groups,dc=example,dc=com user_active: type: string description: LDAP user active attribute example: active username: type: string description: LDAP username attribute example: sAMAccountName fullname: type: string description: LDAP fullname attribute example: name email: type: string description: LDAP email attribute example: mail phone: type: string description: LDAP phone attribute, only required for AlarmManagers example: telephoneNumber pin: type: string description: LDAP pin attribute example: pin rfid: type: string description: LDAP rfid attribute example: rfid description: type: string description: LDAP description attribute example: description emergency_access: type: string description: LDAP emergency access attribute example: emergency notifications: type: string description: >- LDAP attribute to describe if a user may receive notifications example: receives_notifications levelprofiles: type: string description: LDAP attribute to describe the accessprofiles of a user example: accessprofiles sync_interval: type: integer description: LDAP sync interval in seconds example: 3600 enum: - 3600 - 10800 - 21600 - 43200 - 86400 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/ldap/sync: get: description: Start an LDAP sync summary: Synchronize LDAP users tags: - ldapsync parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '204': description: Successfully started LDAP sync '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '500': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/levelprofiles/names: get: description: Requests a list of all levelprofiles the user has access to. summary: Levelprofiles names tags: - levelprofile-names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of levelprofile name name: example: Levelprofile type: string description: Name of the levelprofile '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/levelprofiles: get: description: Requests all levelprofiles which the user has access to. summary: Get all levelprofiles tags: - levelprofile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object required: - id - name properties: id: example: 1 type: integer description: Id of the levelprofile name: example: Levelprofile type: string description: Name of the levelprofile timeprofile: example: Timeprofile type: string description: Name of the timeprofile links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Creates a new levelprofile. summary: Create levelprofile tags: - levelprofile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Levelprofile configuration to be added required: true content: application/json: schema: type: object properties: name: example: Levelprofile type: string description: Name of the levelprofile timeprofile_id: example: 1 type: integer description: Id of the assigned timeprofile doorlocks: type: array description: Ids of the doorlocks items: type: integer responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of levelprofile name: example: Levelprofile type: string description: Name of the levelprofile timeprofile_id: example: 1 type: integer description: Id of the assigned timeprofile doorlocks: type: array description: Id of the doorlocks items: type: integer '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/levelprofiles/{levelprofile_id}: get: description: Requests the levelprofile via its ID. summary: Get levelprofile by ID tags: - levelprofile-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: levelprofile_id in: path description: ID of the levelprofile to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of levelprofile name: example: Levelprofile type: string description: Name of the levelprofile timeprofile_id: example: 1 type: integer description: Id of the assigned timeprofile doorlocks: type: array description: Id of the doorlocks items: type: integer '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the configuration of a specific levelprofile. Validation errors are returned in the response body with HTTP 422. summary: Update levelprofile by ID tags: - levelprofile-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: levelprofile_id in: path description: ID of the levelprofile to be queried required: true schema: type: string requestBody: description: Levelprofile configuration to be updated required: true content: application/json: schema: type: object properties: name: example: Levelprofile type: string description: Name of the timeprofile timeprofile_id: example: 1 type: integer description: Id of the timeprofile connected to the levelprofile doorlocks: type: array description: Id of the doorlocks items: type: integer responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of levelprofile name: example: Levelprofile type: string description: Name of the levelprofile timeprofile_id: example: 1 type: integer description: Id of the assigned timeprofile doorlocks: type: array description: Id of the doorlocks items: type: integer '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete the levelprofile with a specific id. summary: Delete a single levelprofile tags: - levelprofile-id parameters: - name: levelprofile_id in: path description: ID of the levelprofile to be deleted required: true schema: type: string responses: '204': description: Levelprofile successfully removed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/email: get: description: Requests the email configuration of the device. summary: Get email configuration tags: - mail parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: is_active: example: true type: boolean description: Describes if mailing is active or not. sender: example: sender@mail.test type: string description: Sender email address address: example: smtp.mail.test type: string description: SMTP server address port: example: 587 type: integer description: SMTP server port security: example: starttls type: string enum: - 'off' - starttls - ssl description: SMTP server security username: example: myusername type: string description: SMTP server username password: example: mypassword type: string description: SMTP server password signature: example: My signature type: string description: Email signature '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the email configuration of the device. summary: Update email configuration tags: - mail parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Describes if mailing is active or not. sender: example: sender@mail.test type: string description: Sender email address address: example: smtp.mail.test type: string description: SMTP server address port: example: 587 type: integer description: SMTP server port security: example: starttls type: string enum: - 'off' - starttls - ssl description: SMTP server security username: example: myusername type: string description: SMTP server username password: example: mypassword type: string description: SMTP server password signature: example: My signature type: string description: Email signature responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: is_active: example: true type: boolean description: Describes if mailing is active or not. sender: example: sender@mail.test type: string description: Sender email address address: example: smtp.mail.test type: string description: SMTP server address port: example: 587 type: integer description: SMTP server port security: example: starttls type: string enum: - 'off' - starttls - ssl description: SMTP server security username: example: myusername type: string description: SMTP server username password: example: mypassword type: string description: SMTP server password signature: example: My signature type: string description: Email signature '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/email-test: post: description: >- Send a test email. This will send a test email to the configured email address. summary: Send test email tags: - mailtest parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: required: true content: application/json: schema: type: object properties: sender: example: sender@mail.test type: string description: Sender email address address: example: smtp.mail.test type: string description: SMTP server address port: example: 587 type: integer description: SMTP server port security: example: starttls type: string enum: - 'off' - starttls - ssl description: SMTP server security username: example: myusername type: string description: SMTP server username password: example: mypassword type: string description: SMTP server password signature: example: My signature type: string description: Email signature responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: Invalid SMTP configuration '424': description: >- Email not sent due to no valid recipients. Only administrators with a configured mail address may receive this test email. security: - bearer: [] /api/massedit: post: tags: - massedit description: Send a massedit request. summary: Massedit parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Massedit Data content: application/json: schema: type: object description: The data to massedit properties: ids: type: object description: An Object that contains all ids of the devices to be edited properties: devices: type: object description: >- An object that holds the device_id as key and the devicetype as value example: '1': 113 '43': 110 '69': 109 phases: type: array description: An array that holds the ids of the phases to be edited items: type: integer ios: type: array description: An array that holds the ids of the ios to be edited items: type: integer racks: type: array description: An array that holds the ids of the racks to be edited items: type: integer fields: type: object description: >- An Object that contains all the fields and their values to be edited (Remember to properly layer the fields e.g. temerature and dewpoint have to be inside of monitoring) example: is_active: true monitoring: temperature: min: '3' max: '4' phases: voltage: assignment: armed-active min: '1' max: '2' responses: '200': description: Successful operation content: application/json: schema: type: array description: >- A full device list of all edited devices and their edit success. items: type: object properties: device: type: string description: Name of the device id: type: integer description: ID of the device success: type: string description: Status if the editing failed or not type: type: integer description: Type of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/systemvalues: get: description: >- Requests the Systemvalues of the device. The Systemvalues contain all sensor data and devices list informations. summary: Get Systemvalues tags: - measurements parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: units: type: object description: >- A array for a the measurement units used in the response. properties: active_power: example: W type: string description: Unit of active power apparent_power: example: VA type: string description: Unit of apparent power co: example: ppm type: string description: Unit of Co co2: example: ppm type: string description: Unit of Co2 consumption: example: kWh type: string description: Unit of consumption current: example: A type: string description: Unit of current dewpoint: example: °C type: string description: Unit of dewpoint fire_temperature: example: °C type: string description: Unit of fire temperature frequency: example: Hz type: string description: Unit of frequency heat: example: °C type: string description: Unit of heat humidity: example: '%' type: string description: Unit of humidity latency: example: ms type: string description: Unit of latency motion: example: '%' type: string description: Unit of motion people_distance: example: cm type: string description: Unit of people distance pressure: example: hPa type: string description: Unit of pressure rcm_ac: example: mA type: string description: Unit of RCM AC rcm_dc: example: mA type: string description: Unit of RCM DC reactive_power: example: VAr type: string description: Unit of Reactive Power signal_strength: example: dBm type: string description: Unit of signal strength synchronicity: example: '%' type: string description: Unit of synchronicity temperature: example: °C type: string description: Unit of temperature voltage: example: V type: string description: Unit of voltage devices: type: array description: >- A full device list of all registered devices and their mesurements. items: type: object properties: id: type: integer description: The ID of the device uuid: type: string description: The UUID of the device name: type: string description: The name of the device type: type: integer description: The type of the device serialnumber: type: string description: The serial number of the device nullable: true version: type: string description: The version of the device nullable: true device_id: type: integer description: The ID of the Parent of the device nullable: true group_id: type: integer description: The group ID of the device address: type: string description: The IP address of the device mac_address: type: string description: The MAC address of the device is_satellite: type: boolean description: Whether the device is a satellite or not active_state: type: string description: The active state of the device supplyline: type: string description: The supplyline of the device nullable: true status: type: string description: The status of the device fuses: type: array description: Fuses of the device nullable: true items: type: object properties: channel: type: string description: The channel of the fuse id: type: integer description: The id of the fuse logic: type: integer description: The logic value type: type: integer description: The type of the fuse name: type: string description: The name of the fuse assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement outletblocks: type: array description: Outletblocks of the device nullable: true items: type: object properties: id: type: integer description: The id of the outletblock phase_id: type: integer description: The phase id of the outletblock fuse_id: type: integer description: The fuse id of the outletblock address: type: string description: The address of the outletblock phases: type: array description: Phases of the device nullable: true items: type: object properties: id: type: integer description: The id of the phase device_id: type: integer description: The device id of the phase number: type: integer description: The number of the phase name: type: string description: The name of the phase consumption: type: object description: The consumption measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement active_power: type: object description: The active power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement apparent_power: type: object description: The apparent power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement reactive_power: type: object description: The reactive power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement voltage: type: object description: The voltage measurement properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement frequency: type: object description: The frequency measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement current: type: object description: The current measurement properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement fuse: type: object description: The fuse measurement properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement powerfactor: type: object description: The power factor measurement properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement measurements: type: object description: The measurements of the device properties: humidity: type: object description: The humidity measurement nullable: true properties: min: type: string description: The minimum value for the measurement max: type: string description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement motion: type: object description: The motion measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement vibration: type: object description: The vibration measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement tilt: type: object description: The tilt measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement latency: type: object description: The latency measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement air_quality: type: object description: The air quality measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement fire_air_quality: type: object description: The fire air quality measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement people_distance: type: object description: The people distance measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system min: type: string description: The minimum value for the measurement value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement rcm_ac: type: object description: The rcm ac measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement status: type: string description: The status for the measurement rcm_dc: type: object description: The rcm dc measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement status: type: string description: The status for the measurement people_count: type: object description: The people count measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: integer description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement snmp: type: object description: The snmp measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system min: type: number description: Only available if warn is active nullable: true max: type: string description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement unit: type: string description: The unit for the measurement nullable: true status: type: string description: The status for the measurement pressure: type: object description: The pressure measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement signal_level: type: object description: The signal level measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement nullable: true status: type: string description: The status for the measurement signal_strength: type: object description: The signal strength measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement synchronicity: type: object description: The synchronicity measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: integer description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement temperature: type: object description: The temperature measurement nullable: true properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement dewpoint: type: object description: The dewpoint measurement nullable: true properties: hysteresis: type: number description: The hysteresis for the measurement max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: string description: The current value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement fire_temperature: type: object description: The fire temperature measurement nullable: true properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement heat: type: object description: The heat measurement nullable: true properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement ext_power: type: object description: The external power measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement co: type: object description: The co measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement reed: type: object description: The reed measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement latch: type: object description: The latch measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement connection: type: object description: The latch measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement last_updated: type: string description: The timestamp of the last measurement thumbnail: type: object description: The latch measurement nullable: true properties: url: type: string description: >- Location of the newest thumbnail, taken by a camera ios: type: array description: >- A full device list of all registered ios and their mesurements. items: type: object properties: id: type: integer description: The ID of the device name: type: string description: The name of the device device_id: type: integer description: The ID of the Parent of the device nullable: true type: type: integer description: The type of the device number: type: integer description: The serial number of the device input_type: type: integer description: The version of the device group_id: type: integer description: The group ID of the device icon: type: string nullable: true description: The IP address of the device description_open: type: string nullable: true description: >- Descriptive text, which is shown if the Input is open. description_close: type: string nullable: true description: >- Description text, which is shown if the Input is closed. status: type: string description: The status of the device measurements: type: object description: The measurements of the device properties: connection: type: object description: The connection measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system last_updated: type: string description: >- The last update timestamp of the measurement status: type: string description: The assignment for the measurement input: type: object description: The input measurement nullable: true properties: unit: type: string description: >- The unit for the measurement. Only available on analog inputs nullable: true value: type: string description: The current value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement alarmgroups: type: array description: A list of all alarmgroups of the device. items: type: object properties: id: type: integer description: The unique identifier of the alarm group. uuid: type: string format: uuid description: The UUID of the alarm group. sort_index: type: integer description: The sorting index of the alarm group. name: type: string description: The name of the alarm group. group_id: type: integer description: The ID of the parent alarm group, if any. nullable: true armed: type: boolean description: Whether the alarm group is armed or not. maintenance: type: string enum: - inactive - active description: Whether the alarm group is in maintenance or not. maintenance_start_at: type: string description: The maintenance start timestamp. maintenance_stop_at: type: string description: The maintenance stop timestamp. inactive_device_count: type: integer description: Count of inactive devices in the alarmgroup. device_count: type: integer description: Count of active devices in the alarmgroup. active_pre_alarms: type: integer description: Count of active pre alarms of the alarmgroup. active_alarms: type: object properties: armed-active: type: object properties: pending: type: integer quitable: type: integer always-active: type: object properties: pending: type: integer quitable: type: integer fire: type: object properties: pending: type: integer quitable: type: integer sabotage: type: object properties: pending: type: integer quitable: type: integer system: type: object properties: pending: type: integer quitable: type: integer active_warnings: type: object properties: armed-active: type: object properties: pending: type: integer quitable: type: integer always-active: type: object properties: pending: type: integer quitable: type: integer fire: type: object properties: pending: type: integer quitable: type: integer sabotage: type: object properties: pending: type: integer quitable: type: integer system: type: object properties: pending: type: integer quitable: type: integer status: type: string enum: - ok - warning - alarm racks: type: array description: >- A full device list of all registered racks and their mesurements. items: type: object properties: id: type: integer description: The ID of the device uuid: type: string description: The UUID of the device name: type: string description: The name of the device group_id: type: integer description: The group ID of the device active_state: type: string description: The active state of the device status: type: string description: The status of the device measurements: type: object description: The measurements of the device properties: active_power: type: object description: The humidity measurement nullable: true properties: max: type: string nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement synchronicity: type: object description: The vibration measurement nullable: true properties: max: type: integer nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement warn_max: type: integer description: The status for the measurement temperature: type: object description: The temperature measurement nullable: true properties: max: type: string nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement rcm_ac: type: object description: The dewpoint measurement nullable: true properties: max: type: string nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement connection: type: object description: The external power measurement nullable: true properties: last_updated: type: string description: >- The last update timestamp of the measurement consumption: type: object description: The consumption measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The consumption value for the measurement '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/systemvalues/devices/{id}: get: description: >- Requests the Systemvalues of a specific device, which contains the sensor data. summary: Get Systemvalues of a specific device tags: - measurements parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: id in: path description: Device ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: units: type: object description: >- A array for a the measurement units used in the response. properties: active_power: example: W type: string description: Unit of active power apparent_power: example: VA type: string description: Unit of apparent power co: example: ppm type: string description: Unit of Co co2: example: ppm type: string description: Unit of Co2 consumption: example: kWh type: string description: Unit of consumption current: example: A type: string description: Unit of current dewpoint: example: °C type: string description: Unit of dewpoint fire_temperature: example: °C type: string description: Unit of fire temperature frequency: example: Hz type: string description: Unit of frequency heat: example: °C type: string description: Unit of heat humidity: example: '%' type: string description: Unit of humidity latency: example: ms type: string description: Unit of latency motion: example: '%' type: string description: Unit of motion people_distance: example: cm type: string description: Unit of people distance pressure: example: hPa type: string description: Unit of pressure rcm_ac: example: mA type: string description: Unit of RCM AC rcm_dc: example: mA type: string description: Unit of RCM DC reactive_power: example: VAr type: string description: Unit of Reactive Power signal_strength: example: dBm type: string description: Unit of signal strength synchronicity: example: '%' type: string description: Unit of synchronicity temperature: example: °C type: string description: Unit of temperature voltage: example: V type: string description: Unit of voltage devices: type: array description: >- A full device list of all registered devices and their mesurements. items: type: object properties: id: type: integer description: The ID of the device uuid: type: string description: The UUID of the device name: type: string description: The name of the device type: type: integer description: The type of the device serialnumber: type: string description: The serial number of the device nullable: true version: type: string description: The version of the device nullable: true device_id: type: integer description: The ID of the Parent of the device nullable: true group_id: type: integer description: The group ID of the device address: type: string description: The IP address of the device mac_address: type: string description: The MAC address of the device is_satellite: type: boolean description: Whether the device is a satellite or not active_state: type: string description: The active state of the device supplyline: type: string description: The supplyline of the device nullable: true status: type: string description: The status of the device fuses: type: array description: Fuses of the device nullable: true items: type: object properties: channel: type: string description: The channel of the fuse id: type: integer description: The id of the fuse logic: type: integer description: The logic value type: type: integer description: The type of the fuse name: type: string description: The name of the fuse assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement outletblocks: type: array description: Outletblocks of the device nullable: true items: type: object properties: id: type: integer description: The id of the outletblock phase_id: type: integer description: The phase id of the outletblock fuse_id: type: integer description: The fuse id of the outletblock address: type: string description: The address of the outletblock phases: type: array description: Phases of the device nullable: true items: type: object properties: id: type: integer description: The id of the phase device_id: type: integer description: The device id of the phase number: type: integer description: The number of the phase name: type: string description: The name of the phase consumption: type: object description: The consumption measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement active_power: type: object description: The active power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement apparent_power: type: object description: The apparent power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement reactive_power: type: object description: The reactive power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement voltage: type: object description: The voltage measurement properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement frequency: type: object description: The frequency measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement current: type: object description: The current measurement properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement fuse: type: object description: The fuse measurement properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement powerfactor: type: object description: The power factor measurement properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement measurements: type: object description: The measurements of the device properties: humidity: type: object description: The humidity measurement nullable: true properties: min: type: string description: The minimum value for the measurement max: type: string description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement motion: type: object description: The motion measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement vibration: type: object description: The vibration measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement tilt: type: object description: The tilt measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement latency: type: object description: The latency measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement air_quality: type: object description: The air quality measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement fire_air_quality: type: object description: The fire air quality measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement people_distance: type: object description: The people distance measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system min: type: string description: The minimum value for the measurement value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement rcm_ac: type: object description: The rcm ac measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement status: type: string description: The status for the measurement rcm_dc: type: object description: The rcm dc measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement status: type: string description: The status for the measurement people_count: type: object description: The people count measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: integer description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement snmp: type: object description: The snmp measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system min: type: number description: Only available if warn is active nullable: true max: type: string description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement unit: type: string description: The unit for the measurement nullable: true status: type: string description: The status for the measurement pressure: type: object description: The pressure measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement signal_level: type: object description: The signal level measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement nullable: true status: type: string description: The status for the measurement signal_strength: type: object description: The signal strength measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement synchronicity: type: object description: The synchronicity measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: integer description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement temperature: type: object description: The temperature measurement nullable: true properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement dewpoint: type: object description: The dewpoint measurement nullable: true properties: hysteresis: type: number description: The hysteresis for the measurement max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: string description: The current value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement fire_temperature: type: object description: The fire temperature measurement nullable: true properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement heat: type: object description: The heat measurement nullable: true properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement ext_power: type: object description: The external power measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement co: type: object description: The co measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement reed: type: object description: The reed measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement latch: type: object description: The latch measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement connection: type: object description: The latch measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement last_updated: type: string description: The timestamp of the last measurement thumbnail: type: object description: The latch measurement nullable: true properties: url: type: string description: >- Location of the newest thumbnail, taken by a camera '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/multisensors: get: tags: - multisensor description: Get a list of all MultiSensors. summary: Get MultiSensors parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: MultiSensor type: string description: The name of the device type: example: 1 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to type_name: example: MultiSensor-RF type: string description: The name of the type links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/multisensors/names: get: tags: - multisensor-names description: Get the names of all MultiSensors. summary: Get MultiSensor names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: MultiSensor type: string description: The name of the device type: example: 1 type: integer description: The type of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/multisensors/{multisensor}: get: tags: - multisensor-id description: Get the configuration of given MultiSensor. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: multisensor in: path description: MultiSensor ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device type: example: 1 type: integer description: The type of the device type_name: example: MultiSensor-RF type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: >- The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered description: co2 and air_quality MultiSensorTI only fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered description: air_quality MultiSensorTI only intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered motion: type: object description: The configuration for the motion sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 30 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field door_contact: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description: '[MultiSensor-Door only]' ir_color_mode: example: color type: string enum: - color - gray description: '[MultiSensor-TI only] The mode in which the data is given' ir_custom_range: example: true type: boolean description: >- [MultiSensor-TI only] The flag, if a custom range is active ir_distance: example: 250 type: integer description: >- [MultiSensor-TI only] The distance between the device and the ground (in cm) ir_emissivity: example: '0.9499999999999999996' type: string description: '[MultiSensor-TI only] The emissivity' ir_max_value: example: 1500 type: integer description: >- [MultiSensor-TI only] The max value for scaling the temperature ir_min_value: example: 1000 type: integer description: >- [MultiSensor-TI only] The min value for scaling the temperature group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - multisensor-id description: Update the configuration of given MultiSensor. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: multisensor in: path description: MultiSensor ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device type: example: 1 type: integer description: The type of the device type_name: example: MultiSensor-RF type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered description: co2 and air_quality MultiSensorTI only fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered description: air_quality MultiSensorTI only intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered motion: type: object description: The configuration for the motion sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 30 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field door_contact: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description: '[MultiSensor-Door only]' ir_color_mode: example: color type: string enum: - color - gray description: '[MultiSensor-TI only] The mode in which the data is given' ir_custom_range: example: true type: boolean description: '[MultiSensor-TI only] The flag, if a custom range is active' ir_distance: example: 250 type: integer description: >- [MultiSensor-TI only] The distance between the device and the ground (in cm) ir_emissivity: example: '0.9499999999999999996' type: string description: '[MultiSensor-TI only] The emissivity' ir_max_value: example: 1500 type: integer description: >- [MultiSensor-TI only] The max value for scaling the temperature ir_min_value: example: 1000 type: integer description: >- [MultiSensor-TI only] The min value for scaling the temperature group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device type: example: 1 type: integer description: The type of the device type_name: example: MultiSensor-RF type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: >- The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered description: co2 and air_quality MultiSensorTI only fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered description: air_quality MultiSensorTI only intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered motion: type: object description: The configuration for the motion sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 30 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field door_contact: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description: '[MultiSensor-Door only]' ir_color_mode: example: color type: string enum: - color - gray description: '[MultiSensor-TI only] The mode in which the data is given' ir_custom_range: example: true type: boolean description: >- [MultiSensor-TI only] The flag, if a custom range is active ir_distance: example: 250 type: integer description: >- [MultiSensor-TI only] The distance between the device and the ground (in cm) ir_emissivity: example: '0.9499999999999999996' type: string description: '[MultiSensor-TI only] The emissivity' ir_max_value: example: 1500 type: integer description: >- [MultiSensor-TI only] The max value for scaling the temperature ir_min_value: example: 1000 type: integer description: >- [MultiSensor-TI only] The min value for scaling the temperature group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: >- The description to be displayed when an alarm occurs description_ok: example: OK type: string description: >- The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: >- Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/network-sensors: get: tags: - network-sensor description: Get a list of all Network-Sensors. summary: Get Network-Sensors parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Network-Sensor type: string description: The name of the device type: example: 142 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/network-sensors/names: get: tags: - network-sensor-names description: Get the names of all Network-Sensors. summary: Get Network-Sensor names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Network-Sensor type: string description: The name of the device type: example: 142 type: integer description: The type of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/network-sensors/{sensor}: get: tags: - network-sensor-id description: Get the configuration of given Network-Sensors. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: sensor in: path description: Network-Sensor ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device type: example: 142 type: integer description: The type of the device name: example: Network-Sensor type: string description: The name of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 8080 type: integer description: If service_type is port the monitored port is set here description: example: Network-Sensor Server1 type: string description: The description of the device service_type: example: ping type: string enum: - ping - port description: The type of sensor service_interval: example: 180 type: integer description: Interval in which the given server is checked protocol: example: http type: string enum: - http - https description: The protocol to be used alarmvalue: type: object properties: latency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 100 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: null type: string description: The unit for the max field warning: type: object properties: max: example: 80 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - network-sensor-id description: Update the configuration of given Network-Sensor. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: sensor in: path description: Network-Sensor ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device type: example: 142 type: integer description: The type of the device name: example: Network-Sensor type: string description: The name of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 8080 type: integer description: If service_type is port the monitored port is set here description: example: Network-Sensor Server1 type: string description: The description of the device service_type: example: ping type: string enum: - ping - port description: The type of sensor service_interval: example: 180 type: integer description: Interval in which the given server is checked protocol: example: http type: string enum: - http - https description: The protocol to be used alarmvalue: type: object properties: latency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 100 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: null type: string description: The unit for the max field warning: type: object properties: max: example: 80 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device type: example: 142 type: integer description: The type of the device name: example: Network-Sensor type: string description: The name of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 8080 type: integer description: If service_type is port the monitored port is set here description: example: Network-Sensor Server1 type: string description: The description of the device service_type: example: ping type: string enum: - ping - port description: The type of sensor service_interval: example: 180 type: integer description: Interval in which the given server is checked protocol: example: http type: string enum: - http - https description: The protocol to be used alarmvalue: type: object properties: latency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 100 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: null type: string description: The unit for the max field warning: type: object properties: max: example: 80 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/network: get: description: Requests the network configuration of the device. summary: Get network configuration tags: - networkconfig parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: dhcp_active: example: true type: boolean description: Describes if DHCP is active or not. dhcp_address: example: 192.168.100.224 type: string description: DHCP IP address of the device. dhcp_netmask: example: 255.255.255.0 type: string description: DHCP netmask of the device. static_active: example: false type: boolean description: Describes if static IP is active or not. static_address: example: 192.168.100.224 type: string nullable: true description: Static IP address of the device. static_netmask: example: 255.255.255.0 type: string description: Static netmask of the device. gateway: example: 192.168.100.1 type: string description: Network gateway of the device. dns1: example: 192.168.100.1 type: string description: Primary DNS server of the device. dns2: example: 192.168.100.2 type: string description: Secondary DNS server of the device. dyndns_address: example: my-alarmmanager.internal.mycompany.com type: string description: Dynymic DNS address of the device. port_auth: description: IEEE 802.1X port authentication settings. type: object properties: is_active: example: true type: boolean description: >- Describes if IEEE 802.1X port authentication is enabled or not. method: example: eap-peap type: string enum: - eap-peap description: IEEE 802.1X port authentication method. identity: example: myusername type: string description: IEEE 802.1X port authentication identity. password: example: mypassword type: string description: IEEE 802.1X port authentication password. is_password_hashed: example: false type: boolean description: Describes if the given password is already hashed. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the network configuration of the device. summary: Update network configuration tags: - networkconfig parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: dhcp_active: example: true type: boolean description: Describes if DHCP is active or not. dhcp_address: example: 192.168.100.224 type: string description: DHCP IP address of the device. dhcp_netmask: example: 255.255.255.0 type: string description: DHCP netmask of the device. static_active: example: false type: boolean description: Describes if static IP is active or not. static_address: example: 192.168.100.224 type: string nullable: true description: Static IP address of the device. static_netmask: example: 255.255.255.0 type: string description: Static netmask of the device. gateway: example: 192.168.100.1 type: string description: Network gateway of the device. dns1: example: 192.168.100.1 type: string description: Primary DNS server of the device. dns2: example: 192.168.100.2 type: string description: Secondary DNS server of the device. dyndns_address: example: my-alarmmanager.internal.mycompany.com type: string description: Dynymic DNS address of the device. port_auth: description: IEEE 802.1X port authentication settings. type: object properties: is_active: example: true type: boolean description: >- Describes if IEEE 802.1X port authentication is enabled or not. method: example: eap-peap type: string enum: - eap-peap description: IEEE 802.1X port authentication method. identity: example: myusername type: string description: IEEE 802.1X port authentication identity. password: example: mypassword type: string description: IEEE 802.1X port authentication password. is_password_hashed: example: false type: boolean description: Describes if the given password is already hashed. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: dhcp_active: example: true type: boolean description: Describes if DHCP is active or not. dhcp_address: example: 192.168.100.224 type: string description: DHCP IP address of the device. dhcp_netmask: example: 255.255.255.0 type: string description: DHCP netmask of the device. static_active: example: false type: boolean description: Describes if static IP is active or not. static_address: example: 192.168.100.224 type: string nullable: true description: Static IP address of the device. static_netmask: example: 255.255.255.0 type: string description: Static netmask of the device. gateway: example: 192.168.100.1 type: string description: Network gateway of the device. dns1: example: 192.168.100.1 type: string description: Primary DNS server of the device. dns2: example: 192.168.100.2 type: string description: Secondary DNS server of the device. dyndns_address: example: my-alarmmanager.internal.mycompany.com type: string description: Dynymic DNS address of the device. port_auth: description: IEEE 802.1X port authentication settings. type: object properties: is_active: example: true type: boolean description: >- Describes if IEEE 802.1X port authentication is enabled or not. method: example: eap-peap type: string enum: - eap-peap description: IEEE 802.1X port authentication method. identity: example: myusername type: string description: IEEE 802.1X port authentication identity. password: example: mypassword type: string description: IEEE 802.1X port authentication password. is_password_hashed: example: false type: boolean description: Describes if the given password is already hashed. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/ssl-certificate: get: description: Requests the SSL certificate of the device. summary: Get SSL certificate tags: - sslcertificate parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: data: type: string description: The SSL certificate of the device. upload: type: string description: The date and time the certificate was uploaded. example: '2020-01-01 00:00:00' begin: type: string description: The date and time the certificate is valid from. example: '2020-01-01 00:00:00' end: type: string description: The date and time the certificate is valid until. example: '2020-01-01 00:00:00' '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Uploads a new SSL certificate to the device. summary: Upload SSL certificate tags: - sslcertificate parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: The SSL certificate to upload. required: true content: application/octet-stream: schema: type: string format: binary responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: data: type: string description: The SSL certificate of the device. upload: type: string description: The date and time the certificate was uploaded. example: '2020-01-01 00:00:00' begin: type: string description: The date and time the certificate is valid from. example: '2020-01-01 00:00:00' end: type: string description: The date and time the certificate is valid until. example: '2020-01-01 00:00:00' '400': description: Invalid certificate security: - bearer: [] delete: description: Deletes the SSL certificate of the device. summary: Delete SSL certificate tags: - sslcertificate responses: '204': description: Certificate successfully removed '400': description: Certificate could not be removed security: - bearer: [] /api/personalization: get: description: Requests the start default-view. summary: Get the start default-view tags: - personalization parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: defaultview_start: example: topology type: string description: Name of the selected topology '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the start default-view. Validation errors are returned in the response body with HTTP 422. summary: Update the start default-view tags: - personalization parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Default-view configuration to be updated required: true content: application/json: schema: type: object properties: detailview_start: type: string enum: - topology - grid - list responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: defaultview_start: example: topology type: string description: Name of the selected topology '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/personalization/default-view: get: description: Requests the current default-view the user has selected. summary: Get the current default-view tags: - personalization-default_view parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: defaultview: example: topology type: string description: Name of the selected topology '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/personalization/background: post: description: Updates the current background image. summary: Update background image. tags: - personalization-background parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Backround image configuration to be updated required: true content: application/json: schema: type: object properties: background_image: type: string format: binary responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/background-image: get: description: Requests the current background image. summary: Get the current default-view tags: - background-image parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: string format: base64 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: description: Delete the current background image. summary: Deletes the backgound image tags: - background-image parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '204': description: Background image successfully removed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/powermanagers/names: get: description: Requests all Powernanagers which the user has access to. summary: Get Powermanager names tags: - powermanagers-name parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 0 type: integer description: Id of the Powermanager. name: example: KentixPDU type: string description: Name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/powermanagers: get: description: Get all Powermanagers. summary: Get Powermanagers tags: - powermanagers parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 2 type: integer description: Describes the ID of the Powermanager. name: example: KentixPDU type: string description: Describes the name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. is_active: example: true type: boolean description: Describes if the Powermanager is active. address: example: 192.168.100.226 type: string description: IP address of the Powermanager. group_id: example: 1 type: integer description: Indicates the alarmgroup of the Powermanager. links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/powermanagers/{powermanager_id}: get: description: Get a specific Powermanager via its ID. summary: Get Powermanager tags: - powermanager parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: powermanager_id in: path description: ID of the Powermanager to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer readOnly: true description: Id of the Powermanager. name: example: KentixPDU type: string description: Name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. group_id: example: 1 type: integer nullable: true description: Indicates the alarmgroup of the Powermanager. is_active: example: true type: boolean description: Describes if the Powermanager is active. address: example: 192.168.100.226 type: string description: IP address of the Powermanager. synchronicity: allOf: - type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered - description: Only for SmartPDU monitoring: type: object description: Only for kmpdu properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: >- The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered fire: type: object description: Only for kmpdu properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered intrusion: type: object description: Only for kmpdu properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered meter_type: example: 0 type: integer description: Type for Energy efficiency measuring. Only for SmartPDU uses_signed_integers: example: 1 type: integer description: Determines the prefix display. Only for SmartPDU rcm_serial: example: '' type: string nullable: true description: Describes the serial of the RCM. Only for SmartPDU rcm_address: example: '100' type: string description: Describes the address of the RCM. Only for SmartPDU rcm: type: object description: Only for kmpdu properties: ac: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. dc: type: object properties: assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. phases: type: array description: Only for SmartPDU items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. rack_id: example: 1 type: integer description: Rack Id which the Powermanager belongs to. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. output: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: >- Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: >- Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update a specific Powermanager via its ID. summary: Update Powermanager tags: - powermanager parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: powermanager_id in: path description: ID of the Powermanager to be queried required: true schema: type: string requestBody: content: application/json: schema: type: object properties: id: example: 2 type: integer readOnly: true description: Id of the Powermanager. name: example: KentixPDU type: string description: Name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. group_id: example: 1 type: integer nullable: true description: Indicates the alarmgroup of the Powermanager. is_active: example: true type: boolean description: Describes if the Powermanager is active. address: example: 192.168.100.226 type: string description: IP address of the Powermanager. synchronicity: allOf: - type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered - description: Only for SmartPDU monitoring: type: object description: Only for kmpdu properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered fire: type: object description: Only for kmpdu properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered intrusion: type: object description: Only for kmpdu properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered meter_type: example: 0 type: integer description: Type for Energy efficiency measuring. Only for SmartPDU uses_signed_integers: example: 1 type: integer description: Determines the prefix display. Only for SmartPDU rcm_serial: example: '' type: string nullable: true description: Describes the serial of the RCM. Only for SmartPDU rcm_address: example: '100' type: string description: Describes the address of the RCM. Only for SmartPDU rcm: type: object description: Only for kmpdu properties: ac: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. dc: type: object properties: assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. phases: type: array description: Only for SmartPDU items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. rack_id: example: 1 type: integer description: Rack Id which the Powermanager belongs to. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. output: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: >- Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: >- Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 2 type: integer readOnly: true description: Id of the Powermanager. name: example: KentixPDU type: string description: Name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. group_id: example: 1 type: integer nullable: true description: Indicates the alarmgroup of the Powermanager. is_active: example: true type: boolean description: Describes if the Powermanager is active. address: example: 192.168.100.226 type: string description: IP address of the Powermanager. synchronicity: allOf: - type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered - description: Only for SmartPDU monitoring: type: object description: Only for kmpdu properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: >- The minimal threshold before an alarm is triggered max: example: 25 type: integer description: >- The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: >- The minimal threshold before an alarm is triggered max: example: 60 type: integer description: >- The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: >- The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered fire: type: object description: Only for kmpdu properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered intrusion: type: object description: Only for kmpdu properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: >- The sensitivity threshold where an alarm is triggered meter_type: example: 0 type: integer description: Type for Energy efficiency measuring. Only for SmartPDU uses_signed_integers: example: 1 type: integer description: Determines the prefix display. Only for SmartPDU rcm_serial: example: '' type: string nullable: true description: Describes the serial of the RCM. Only for SmartPDU rcm_address: example: '100' type: string description: Describes the address of the RCM. Only for SmartPDU rcm: type: object description: Only for kmpdu properties: ac: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. dc: type: object properties: assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. phases: type: array description: Only for SmartPDU items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: >- Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. rack_id: example: 1 type: integer description: Rack Id which the Powermanager belongs to. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: >- This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: >- This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. output: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: >- Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: >- Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/powermanagers/{kpmdu_id}/overview: get: description: Get the overview of the supply of a SmartPDU. summary: Get SmartPDU overview tags: - kmpdu-overview parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: kpmdu_id in: path description: ID of the KPM_PDU to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: width: example: 2 type: integer description: '' height: example: 27 type: integer description: '' pdu_subgroups: type: array items: type: object properties: id: example: 9 type: integer description: Id of the PDU subgroup. name: example: '1' type: string description: Name of the PDU subgroup. description: example: '' type: string description: Description of the PDU subgroup phases: type: array items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the phase. voltage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor current: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor frequency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor activepower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor apparentpower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor reactivepower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor fuse: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor fuses: type: array items: type: object properties: id: example: 18 type: integer description: Id of the fuse. value: example: '1' type: string description: Value of the fuse. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the fuse. layout: type: object properties: pos_x: example: 2 type: integer description: Describes the x-position of the fuse. pos_y: example: 9 type: integer description: Describes the y-position of the fuse. rotation: example: 0 type: integer description: Describes the rotation of the fuse. mirror_x: example: false type: boolean description: Describes if the fuse is mirrored. type: example: fuse type: string enum: - fuse description: Describes the type of the fuse. outletblocks: type: array items: type: object properties: id: example: 18 type: integer description: Id of the outletblock. phase_id: example: 16 type: integer description: Id of the phase. fuse_id: example: 18 type: integer description: Id of the fuse status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the phase. current: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor outlets: type: array items: type: object properties: id: example: 126 type: integer description: Id of the outlet. name: example: 3-16 type: string description: Name of the outlet. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the outlets. is_switchable: example: true type: boolean description: Describes if the outlet is switchable. pdu_subgroup_id: example: 9 type: integer description: Describes the marked section on the PDU. outletblock_id: example: 18 type: integer description: Describes the block to which the output is assigned. is_on: example: false type: boolean description: Describes if the outlet is on. switch_dual: example: false type: boolean nullable: true description: >- Describes if the associated outlet should be switched as well. layout: type: object properties: pos_x: example: 2 type: integer description: Describes the x-position of the outlet. pos_y: example: 9 type: integer description: Describes the y-position of the outlet. rotation: example: 0 type: integer description: Describes the rotation of the outlet. mirror_x: example: false type: boolean description: Describes if the outlet is mirrored. type: example: c13 type: string enum: - c13 - c19 description: Describes the type of the outlet. switchingstate: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor units: type: object description: A array for a the measurement units used in the response. properties: active_power: example: W type: string description: Unit of active power apparent_power: example: VA type: string description: Unit of apparent power co: example: ppm type: string description: Unit of Co co2: example: ppm type: string description: Unit of Co2 consumption: example: kWh type: string description: Unit of consumption current: example: A type: string description: Unit of current dewpoint: example: °C type: string description: Unit of dewpoint fire_temperature: example: °C type: string description: Unit of fire temperature frequency: example: Hz type: string description: Unit of frequency heat: example: °C type: string description: Unit of heat humidity: example: '%' type: string description: Unit of humidity latency: example: ms type: string description: Unit of latency motion: example: '%' type: string description: Unit of motion people_distance: example: cm type: string description: Unit of people distance pressure: example: hPa type: string description: Unit of pressure rcm_ac: example: mA type: string description: Unit of RCM AC rcm_dc: example: mA type: string description: Unit of RCM DC reactive_power: example: VAr type: string description: Unit of Reactive Power signal_strength: example: dBm type: string description: Unit of signal strength synchronicity: example: '%' type: string description: Unit of synchronicity temperature: example: °C type: string description: Unit of temperature voltage: example: V type: string description: Unit of voltage '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/outlets/{outlet_id}: get: description: Get a specific outlet via its ID. summary: Get outlet tags: - outlet parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: outlet_id in: path description: ID of the outlet to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the outlet name: example: 1-1 type: string description: Name of the outlet switch_dual: example: false type: boolean nullable: true description: >- Describes if the associated outlet should be switched as well. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update a specific outlet via its ID. summary: Update outlet tags: - outlet parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: outlet_id in: path description: ID of the outlet to be queried required: true schema: type: string requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the outlet name: example: 1-1 type: string description: Name of the outlet switch_dual: example: false type: boolean nullable: true description: >- Describes if the associated outlet should be switched as well. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the outlet name: example: 1-1 type: string description: Name of the outlet switch_dual: example: false type: boolean nullable: true description: >- Describes if the associated outlet should be switched as well. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/outlets/{outlet_id}/switch: put: description: Switches an outlet. summary: Switch outlet tags: - outlet-switch parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: outlet_id in: path description: ID of the outlet to be queried required: true schema: type: integer requestBody: content: application/json: schema: type: array items: type: object required: - mode properties: mode: example: 'on' type: string enum: - 'on' - 'off' - toggle description: Describes the target status of the outlet. duration: example: 5 type: number default: null nullable: true description: > Time in seconds for the outlet to be switched. After this time has passed, the outlet will be switched back to it's initial state. Omitting the attribute or a value of null will be interpreted as permanent switching. A value of 0 will ignore the command. delay: example: 5 type: number default: null nullable: true description: > Time in seconds before the switching will be executed. Omitting the attribute, a value of null or a value of 0 will switch with no delay. dual: example: false type: boolean default: false nullable: true description: > If a dual SmartPDU or a rack unit with exactly 1 line a device and exactly 1 lane b device is used, the mirrored outlet can be switched synchronously. By setting this attribute to true, the mirrored outlet of the addressed one will be switched, too. If omitted or set to null, no dual switching will be executed. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/privacy: get: description: Requests the privacy settings of the device. summary: Privacy settings tags: - privacy parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: memorydepth: example: 1 type: number minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. '401': description: Unauthorized - Either no or an invalid token was provided. security: - bearer: [] patch: description: Updates the privacy settings of the device. summary: Update privacy settings tags: - privacy parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: memorydepth: example: 1 type: number minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: memorydepth: example: 1 type: number minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. '401': description: Unauthorized - Either no or an invalid token was provided. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/profile: get: description: Requests the profile of the currently authenticated user. summary: Get user profile tags: - profile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: username: type: string description: The username of the currently authenticated user. example: erika.schmidt password: type: string description: A static replacement for the actual password. example: pvg4HXvj9WG4KPnN fullname: type: string description: The full name of the currently authenticated user. example: Erika Schmidt email: type: string description: The email address of the currently authenticated user. example: erika.schmidt@example.com nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true is_admin: type: boolean description: >- Describes if the currently authenticated user is an administrator example: false usergroup: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: >- Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: >- Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: >- Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: >- Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: >- Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: >- Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: >- Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: >- Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. nullable: false filterprofile_id: type: integer description: Describes the ID of the personal default filter profile. example: 4 tableview_id: type: integer description: Describes the ID of the personal default table view. example: 3 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the profile of the currently authenticated user. summary: Update user profile tags: - profile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: password: type: string description: >- A new password or the static replacement to keep the password. example: top-secret fullname: type: string description: The full name of the currently authenticated user. example: Erika Schmidt email: type: string description: The email address of the currently authenticated user. example: erika.schmidt@example.com nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true filterprofile_id: type: integer description: Describes the ID of the personal default filter profile. example: 4 tableview_id: type: integer description: Describes the ID of the personal default table view. example: 3 responses: '200': description: Successful operation content: application/json: schema: type: object properties: username: type: string description: The username of the currently authenticated user. example: erika.schmidt password: type: string description: A static replacement for the actual password. example: pvg4HXvj9WG4KPnN fullname: type: string description: The full name of the currently authenticated user. example: Erika Schmidt email: type: string description: The email address of the currently authenticated user. example: erika.schmidt@example.com nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true is_admin: type: boolean description: >- Describes if the currently authenticated user is an administrator example: false usergroup: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: >- Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: >- Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: >- Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: >- Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: >- Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: >- Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: >- Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: >- Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. nullable: false filterprofile_id: type: integer description: Describes the ID of the personal default filter profile. example: 4 tableview_id: type: integer description: Describes the ID of the personal default table view. example: 3 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/quicklinks: get: description: Requests the shortcuts linked to the current user. summary: Get users shortcuts tags: - quicklinks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: type: number description: The id of the shortcut example: 3 name: type: string description: The name of the shortcut example: Dashboard viewmode: type: number enum: - 0 - 1 - 2 description: >- The modus of the link. 0 => URL, 1=> Detail View (Grid), 2 => Detail View (Table) example: 0 url: type: string nullable: true description: The url the shortcut links to example: /dashboard filterprofile_id: type: number nullable: true description: >- The id of the linked filterprofile in the grid view of the Detail View example: null tableview_id: type: number nullable: true description: >- The id of the linked tableview in the table view of the Detail View example: null icon: type: string description: The icon to be shown for the shortcut example: circle default: type: boolean description: >- The flag that determines, if this shortcut will be linked to all new users example: true permission: type: string nullable: true description: >- The name of the permission needed to see/ use this shortcut example: null pivot: type: object properties: user_id: type: number description: The ID of the user example: 1 quicklink_id: type: number description: The ID of the shortcut example: 3 sort: type: number description: >- The position in which it is displayed in the KentixONE Layout example: 4 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. patch: description: Updates the list of linked shortcuts. summary: Update users shortcut list tags: - quicklinks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: array items: type: object properties: id: type: number description: The id of the shortcut example: 3 name: type: string description: The name of the shortcut example: Dashboard viewmode: type: number enum: - 0 - 1 - 2 description: >- The modus of the link. 0 => URL, 1=> Detail View (Grid), 2 => Detail View (Table) example: 0 url: type: string nullable: true description: The url the shortcut links to example: /dashboard filterprofile_id: type: number nullable: true description: >- The id of the linked filterprofile in the grid view of the Detail View example: null tableview_id: type: number nullable: true description: >- The id of the linked tableview in the table view of the Detail View example: null icon: type: string description: The icon to be shown for the shortcut example: circle default: type: boolean description: >- The flag that determines, if this shortcut will be linked to all new users example: true permission: type: string nullable: true description: >- The name of the permission needed to see/ use this shortcut example: null pivot: type: object properties: user_id: type: number description: The ID of the user example: 1 quicklink_id: type: number description: The ID of the shortcut example: 3 sort: type: number description: >- The position in which it is displayed in the KentixONE Layout example: 4 responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. put: description: Sets or unsets the shortcut as default for new users summary: (Un)Set default shortcut tags: - quicklinks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: quicklink_id: type: number description: The id of the shortcut to (un)set as default example: 3 responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. /api/racks: get: tags: - rack description: Get a list of all racks. summary: Get racks responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Rack type: string description: The name of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: tags: - rack description: Add a new rack. summary: Add Rack requestBody: content: application/json: schema: type: object properties: name: example: Rack type: string description: The name to give the new Rack group_id: example: 1 type: integer description: The ID of the alarmgroup this rack will belong to responses: '200': description: Successful operation content: application/json: schema: type: object properties: group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Rack type: string description: The name of the device description: example: Rack Server1 type: string description: The description of the device devices: type: array description: >- Contains an array of devices and their supplyline- and synchronicity assignments. These are only relevant if the devices are PDUs items: type: object properties: id: example: 4 type: integer description: Id of the device. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The supplyline assignment of this device. synchronicity_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system nullable: true description: The alarm assignment of this sensor. ios: type: array items: type: integer description: Contains an array of IO-IDs that are assigned to this rack synchronicity: type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20000 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: W type: string description: The unit for the max field warning: type: object properties: max: example: 15000 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/racks/names: get: tags: - rack-names description: Get a list of the names of all racks. summary: Get rack names responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Rack type: string description: The name of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/racks/{rack}: get: tags: - rack-id description: Get the configuration of the given rack. summary: Get details parameters: - name: rack in: path description: Rack ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Rack type: string description: The name of the device description: example: Rack Server1 type: string description: The description of the device devices: type: array description: >- Contains an array of devices and their supplyline- and synchronicity assignments. These are only relevant if the devices are PDUs items: type: object properties: id: example: 4 type: integer description: Id of the device. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The supplyline assignment of this device. synchronicity_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system nullable: true description: The alarm assignment of this sensor. ios: type: array items: type: integer description: Contains an array of IO-IDs that are assigned to this rack synchronicity: type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20000 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: W type: string description: The unit for the max field warning: type: object properties: max: example: 15000 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - rack-id description: Update the configuration of the given rack. summary: Update configuration parameters: - name: rack in: path description: Rack ID required: true schema: type: string requestBody: content: application/json: schema: type: object properties: group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Rack type: string description: The name of the device description: example: Rack Server1 type: string description: The description of the device devices: type: array description: >- Contains an array of devices and their supplyline- and synchronicity assignments. These are only relevant if the devices are PDUs items: type: object properties: id: example: 4 type: integer description: Id of the device. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The supplyline assignment of this device. synchronicity_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system nullable: true description: The alarm assignment of this sensor. ios: type: array items: type: integer description: Contains an array of IO-IDs that are assigned to this rack synchronicity: type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20000 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: W type: string description: The unit for the max field warning: type: object properties: max: example: 15000 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. responses: '200': description: Successful operation content: application/json: schema: type: object properties: group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Rack type: string description: The name of the device description: example: Rack Server1 type: string description: The description of the device devices: type: array description: >- Contains an array of devices and their supplyline- and synchronicity assignments. These are only relevant if the devices are PDUs items: type: object properties: id: example: 4 type: integer description: Id of the device. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The supplyline assignment of this device. synchronicity_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system nullable: true description: The alarm assignment of this sensor. ios: type: array items: type: integer description: Contains an array of IO-IDs that are assigned to this rack synchronicity: type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20000 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: W type: string description: The unit for the max field warning: type: object properties: max: example: 15000 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: tags: - rack-id description: Delete the given rack. summary: Delete rack parameters: - name: rack in: path description: Rack ID required: true schema: type: string responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/alarmgroups/{alarmgroup}/racks/{rack}: put: tags: - rack-attach description: Attach a rack to an alarmgroup. summary: Attach Rack parameters: - name: alarmgroup in: path description: Alarmgroup ID required: true schema: type: string - name: rack in: path description: Rack ID required: true schema: type: string responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/region: get: description: Requests the language and temperature unit configuration of the device. summary: Locale settings tags: - region parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: language: example: en type: string enum: - en - de - fr - it - es - pt - jp description: Language code temperature_unit: example: C type: string enum: - C - F description: Temperature unit '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Updates the language and temperature unit configuration of the device. summary: Update locale settings tags: - region parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: language: example: en type: string enum: - en - de - fr - it - es - pt - jp description: Language code temperature_unit: example: C type: string enum: - C - F description: Temperature unit responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: language: example: en type: string enum: - en - de - fr - it - es - pt - jp description: Language code temperature_unit: example: C type: string enum: - C - F description: Temperature unit '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/reports: get: tags: - reports description: Get all reports summary: Get Reports parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: >- The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: >- The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: tags: - reports description: Add new report summary: Add Report parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly responses: '201': description: Successful Operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/reports/names: get: tags: - reports-names description: Get all report names summary: Get Report Names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful Operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly last_sent: example: 1676761200 type: integer description: The Unix-timestamp of the last time this report was sent created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp updated_at: example: '2022-11-28T16:09:25+01:00' type: string description: The updated timestamp '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/reports/{report}: parameters: - in: path name: report description: Report ID required: true schema: type: integer get: tags: - reports-id description: Get details of given Report summary: Get Report Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful Operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - reports-id description: Update given Report summary: Update Report parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly responses: '200': description: Successful Operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: tags: - reports-id description: Delete given Report summary: Delete Report parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful Operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/reports/{report}/test: parameters: - in: path name: report description: Report ID required: true schema: type: integer put: tags: - reports-test description: Send test report summary: Send Test Report parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful Operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/reboot: post: description: Reboot the device. summary: Reboot tags: - reboot parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/reset: post: description: >- Initiate a factory reset. This will delete all data on the device and restore it to its factory defaults. summary: Factory Reset tags: - reset parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: >- The device will reboot after the reset is complete. The device will not be reachable for a few minutes. required: true content: application/json: schema: type: object properties: reboot: type: boolean description: Reboot the Device. example: true reset_network: type: boolean description: Reset the Network Settings. example: true responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/satellites: get: description: Request all the satellites. summary: Get a list of all satellites. tags: - satellites parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 43 type: integer description: ID of the satellite device. type: example: 110 type: integer description: Numerical representation of the device type. device_type: example: KXP type: string description: Textual representation of the device type. name: example: AccessManager Satellite type: string description: Name of the satellite. os_revision: example: 2 type: integer description: Device version. NOT Firmware version. fw_version: example: 08.01.02 B00944 type: string description: Current firmware version of the satellite. is_satellite: example: true type: boolean description: Shows if the device is a satellite or a manager. mac_address: example: '00:11:22:33:44:55' type: string description: MAC address of the satellite. address: example: 192.168.100.224 type: string description: Network address of the satellite. update_available: example: false type: boolean description: >- Shows if a firmware update for this satellite is available. update_state: example: 0 type: integer description: >- Indicates the current update state, if an update is running. enable_sync: example: true type: boolean description: >- If set to false, this satellite is excluded from synchronizing with the master. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/satellite-settings: get: description: Request the satellites settings. summary: Get the satellites settings tags: - satellites-settings parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: device_name: example: AccessManager type: string description: Name of the satellite. is_active: example: true type: boolean description: Indicates if this satellite is enabled. manager_address: example: 192.168.100.224 type: string description: >- Network address of the manager to which this slave is assigned. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the settings of the satellite. Validation errors are returned in the response body with HTTP 422. summary: Update the Satellite settings. tags: - satellites-settings parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Satellite settings configuration to be updated. required: true content: application/json: schema: type: object properties: is_active: example: true type: boolean description: Indicates if this satellite is enabled. manager_address: example: 192.168.100.224 type: string description: >- Network address of the manager to which this slave is assigned. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: device_name: example: AccessManager type: string description: Name of the satellite. is_active: example: true type: boolean description: Indicates if this satellite is enabled. manager_address: example: 192.168.100.224 type: string description: >- Network address of the manager to which this slave is assigned. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/sync-satellites: get: description: Get the synchronization status of the Satellites. summary: Get the synchronization status of the Satellites. tags: - sync-satellites parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: has_satellites: example: true type: boolean description: Shows if this devices has assigned slaves. is_runnig: example: false type: boolean description: Indicated if a synchronization is already running. is_unsynced: example: true type: boolean description: The count of unsynchronized satellites. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] put: description: Start the Satellite data synchronization. summary: Start the Satellite data synchronization. tags: - sync-satellites parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '204': description: Successful operation content: application/json: schema: type: object properties: has_satellites: example: true type: boolean description: Shows if this devices has assigned slaves. is_runnig: example: false type: boolean description: Indicated if a synchronization is already running. is_unsynced: example: true type: boolean description: The count of unsynchronized satellites. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/update-satellites: get: description: Get the status of the Satellites-Update. summary: Get the status of the Satellites-Update. tags: - satellites-update parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_running: example: false type: boolean description: True if an update is running on a device. queued: example: 0 type: integer description: >- Sum of queued updates of the satellites connected with the device. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] put: description: >- THe device checks for each connected Satellite i there is an update available. If an update is available it will be added to the update-queue. summary: Checks for available updates. tags: - satellites-update parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '204': description: Successful operation '400': description: Bad Request - Cannot or will not handle the request. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete all queued updates at once. summary: Delete all queued updates at once. tags: - satellites-update responses: '204': description: Satellites successfully removed content: application/json: schema: type: object properties: name: example: AccessManager Satellite type: string description: Name of the satellite. address: example: 192.168.100.224 type: string description: Network address of the satellite. enable_sync: example: true type: boolean description: >- If set to false, this satellite is excluded from synchronizing with the master. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/firmwares: get: description: Get a list of all stored firmware files. summary: Get a list of all stored firmware files. tags: - satellites-firmwares parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 43 type: integer description: ID of the satellite device. type: example: 110 type: integer description: Numerical representation of the device type. device_type: example: KXP type: string description: Textual representation of the device type. name: example: AccessManager Satellite type: string description: Name of the satellite. os_revision: example: 2 type: integer description: Device version. NOT Firmware version. fw_version: example: 08.01.02 B00944 type: string description: Current firmware version of the satellite. is_satellite: example: true type: boolean description: Shows if the device is a satellite or a manager. mac_address: example: '00:11:22:33:44:55' type: string description: MAC address of the satellite. address: example: 192.168.100.224 type: string description: Network address of the satellite. update_available: example: false type: boolean description: >- Shows if a firmware update for this satellite is available. update_state: example: 0 type: integer description: >- Indicates the current update state, if an update is running. enable_sync: example: true type: boolean description: >- If set to false, this satellite is excluded from synchronizing with the master. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Upload a new firmware image for the satellite update. summary: Upload a new firmware image for the satellite update. tags: - satellites-firmwares parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Firmware image for the satellite update. required: true content: application/json: schema: type: object properties: firmware: example: Firmware string type: string description: The firmware file to be uploaded. responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/firmwares/{firmware_id}: delete: description: Removes a specific firmware file via the ID. summary: Removes a specific firmware file. tags: - satellites-firmwares_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: firmware_id in: path description: ID of the Firmware to be queried required: true schema: type: string responses: '204': description: Firmware successfully removed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/firmware-status: get: description: Get the current firmware status for the satellite update. summary: Current firmware status for the satellite update. tags: - satellites-firmware-status parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: status: example: 0 type: integer description: Represents the update-status. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/update-satellites/start-ota: put: description: >- Start downloading the firmware files for all satellites. Only usable with a valid and active KentixONE license. summary: Start satellite OTA download. tags: - ota-download parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: has_satellites: example: true type: boolean description: Shows if this devices has assigned slaves. is_runnig: example: false type: boolean description: Indicated if a synchronization is already running. is_unsynced: example: true type: boolean description: The count of unsynchronized satellites. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/sd-card: get: description: Get the SD card status summary: Get the SD card status tags: - sdcard parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: The SD card status content: application/json: schema: type: object properties: present: type: boolean description: Describes if the SD card was inserted. example: true mounted: type: boolean description: Describes if the SD card successfully was mounted. example: true label: type: string description: The label of the SD card. example: SD_CARD capacity: type: integer description: The capacity of the SD card. example: 16GB used: type: integer description: The used space of the SD card. example: 1GB available: type: integer description: The available space of the SD card. example: 15GB '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. delete: description: Erase the SD card summary: Erase the SD card tags: - sdcard parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: The SD card status content: application/json: schema: type: object properties: present: type: boolean description: Describes if the SD card was inserted. example: true mounted: type: boolean description: Describes if the SD card successfully was mounted. example: true label: type: string description: The label of the SD card. example: SD_CARD capacity: type: integer description: The capacity of the SD card. example: 16GB used: type: integer description: The used space of the SD card. example: 1GB available: type: integer description: The available space of the SD card. example: 15GB '403': description: The SD card could not be erased content: application/json: schema: type: object properties: message: type: string description: The error message example: No sd-card. errors: type: array description: The error details items: type: object properties: code: type: string description: The error code example: no_sd_card detail: type: string description: The error detail example: No sd-card. /api/security: get: description: Get the communication key. summary: Get communication key tags: - security parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: communication-key: type: string description: The communication key of the device. example: myCommunicationKey0123456789 pinlength: type: integer description: The length of the PIN. example: 4 minimum: 4 maximum: 10 rfid-mode: type: integer description: >- The RFID mode of the device. 0=disabled, 1=Kentix-Encryption, 2=Custom-Encryption. example: 0 enum: - 0 - 1 - 2 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update the communication key. summary: Update communication key tags: - security parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: communication-key: type: string description: The communication key of the device. example: myCommunicationKey0123456789 pinlength: type: integer description: The length of the PIN. example: 4 minimum: 4 maximum: 10 rfid-mode: type: integer description: >- The RFID mode of the device. 0=disabled, 1=Kentix-Encryption, 2=Custom-Encryption. example: 0 enum: - 0 - 1 - 2 responses: '200': description: Successful operation content: application/json: schema: type: object properties: communication-key: type: string description: The communication key of the device. example: myCommunicationKey0123456789 pinlength: type: integer description: The length of the PIN. example: 4 minimum: 4 maximum: 10 rfid-mode: type: integer description: >- The RFID mode of the device. 0=disabled, 1=Kentix-Encryption, 2=Custom-Encryption. example: 0 enum: - 0 - 1 - 2 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/devices/{device_id}/signal: post: deprecated: true description: Switches a specific output of the device. summary: Switch output tags: - signal parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: device_id in: path description: ID of the device, whose output should be switched required: true schema: type: string requestBody: description: Specification of the switching process required: true content: application/json: schema: type: array items: type: object required: - output - mode properties: type: type: string description: The output to be switched example: BUZZER enum: - BUZZER - LEDRED - LEDGREEN - DO1 - DO2 - DO3 - DO4 - DO5 - DO6 - DO7 - DO8 mode: type: string description: >- Defines the switching mode. ON: Switches the output constantly on. OFF: Switches the output constantly off. PULSE: Toggles the output between on and off in a one second interval. example: 'ON' enum: - 'ON' - 'OFF' - PULSE duration: type: number description: >- Period of time in seconds to signal on the selected output. Can be NULL or any integer number. Can be omitted, which will be evaluated the same as NULL or 0. If omitted or set to NULL, the signaling will be continuous. example: 10 default: null nullable: true delay: type: number description: >- Delay in seconds before this signaling command is executed. Can be NULL or any integer number. Can be omitted, which will be evaluated the same as NULL or 0. If omitted or set to NULL, the signaling will start instantly. example: 10 default: null nullable: true responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] put: description: Switches a specific output of the device. summary: Switch output tags: - signal parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: device_id in: path description: ID of the device, whose output should be switched required: true schema: type: string requestBody: description: Specification of the switching process required: true content: application/json: schema: type: array items: type: object required: - output - mode properties: type: type: string description: The output to be switched example: BUZZER enum: - BUZZER - LEDRED - LEDGREEN - DO1 - DO2 - DO3 - DO4 - DO5 - DO6 - DO7 - DO8 mode: type: string description: >- Defines the switching mode. ON: Switches the output constantly on. OFF: Switches the output constantly off. PULSE: Toggles the output between on and off in a one second interval. example: 'ON' enum: - 'ON' - 'OFF' - PULSE duration: type: number description: >- Period of time in seconds to signal on the selected output. Can be NULL or any integer number. Can be omitted, which will be evaluated the same as NULL or 0. If omitted or set to NULL, the signaling will be continuous. example: 10 default: null nullable: true delay: type: number description: >- Delay in seconds before this signaling command is executed. Can be NULL or any integer number. Can be omitted, which will be evaluated the same as NULL or 0. If omitted or set to NULL, the signaling will start instantly. example: 10 default: null nullable: true responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/sitemanagers: get: tags: - sitemanager description: Get a list of all SiteManagers. summary: Get SiteManagers parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device type: example: 113 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/sitemanagers/names: get: tags: - sitemanager-names description: Get a list of all SiteManager names. summary: Get Sitemanager names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/sitemanagers/{sitemanager}: get: tags: - sitemanager-id description: Get the configuration of given SiteManager. summary: Get SiteManager Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: sitemanager in: path description: SiteManager ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device type: example: 113 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to mac_address: example: 12:34:56:78:90:ab type: string description: The MAC-Address of the device rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - sitemanager-id description: Update the configuration of given SiteManager. summary: Update SiteManager configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: sitemanager in: path description: SiteManager ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device type: example: 113 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to mac_address: example: 12:34:56:78:90:ab type: string description: The MAC-Address of the device rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device type: example: 113 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to mac_address: example: 12:34:56:78:90:ab type: string description: The MAC-Address of the device rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/smartmeters: get: tags: - smartmeter description: Get a list of all SmartMeters. summary: Get SmartMeters parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Algodue 1-phasig type: string description: The name of the device type: example: 314 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: '2' type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/smartmeters/names: get: tags: - smartmeter-names description: Get a list of SmartMeter names. summary: Get SmartMeter names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Algodue 1-phasig type: string description: The name of the device type: example: 314 type: integer description: The type of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/smartmeters/{smartmeter}: get: tags: - smartmeter-id description: Get the details of the given SmartMeter. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: smartmeter in: path description: SmartMeter ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Algodue 1-phasig type: string description: The name of the device description: example: SmartMeter Server1 type: string description: The description of the device type: example: 314 type: integer description: The type of the device type_name: example: Algodue-UEM40-2C type: string description: The name of the type meter_type: example: 0 type: integer description: Type for Energy efficiency measuring uses_signed_integers: example: 1 type: integer description: Determines the prefix display modbus_read_function: example: '0x03' type: string enum: - '0x03' - '0x04' description: The read-function for the modbus register address: example: '2' type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to rcm_address: example: '100' type: string description: The address of the RCM rcm_ac_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The AC RCM alarm assignment rcm_ac_max: example: 100 type: integer nullable: true description: The max value for RCM AC rcm_dc_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The DC RCM alarm assignment rcm_dc_max: example: 100 type: integer nullable: true description: The max value for RCM DC modbus_word_order: example: big_endian type: string enum: - big_endian - little_endian description: Word order settings phases: type: array items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The Supplyline assignment '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - smartmeter-id description: Update the configuration of given SmartMeter. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: smartmeter in: path description: SmartMeter ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Algodue 1-phasig type: string description: The name of the device description: example: SmartMeter Server1 type: string description: The description of the device type: example: 314 type: integer description: The type of the device type_name: example: Algodue-UEM40-2C type: string description: The name of the type meter_type: example: 0 type: integer description: Type for Energy efficiency measuring uses_signed_integers: example: 1 type: integer description: Determines the prefix display modbus_read_function: example: '0x03' type: string enum: - '0x03' - '0x04' description: The read-function for the modbus register address: example: '2' type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to rcm_address: example: '100' type: string description: The address of the RCM rcm_ac_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The AC RCM alarm assignment rcm_ac_max: example: 100 type: integer nullable: true description: The max value for RCM AC rcm_dc_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The DC RCM alarm assignment rcm_dc_max: example: 100 type: integer nullable: true description: The max value for RCM DC modbus_word_order: example: big_endian type: string enum: - big_endian - little_endian description: Word order settings phases: type: array items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The Supplyline assignment responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Algodue 1-phasig type: string description: The name of the device description: example: SmartMeter Server1 type: string description: The description of the device type: example: 314 type: integer description: The type of the device type_name: example: Algodue-UEM40-2C type: string description: The name of the type meter_type: example: 0 type: integer description: Type for Energy efficiency measuring uses_signed_integers: example: 1 type: integer description: Determines the prefix display modbus_read_function: example: '0x03' type: string enum: - '0x03' - '0x04' description: The read-function for the modbus register address: example: '2' type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to rcm_address: example: '100' type: string description: The address of the RCM rcm_ac_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The AC RCM alarm assignment rcm_ac_max: example: 100 type: integer nullable: true description: The max value for RCM AC rcm_dc_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The DC RCM alarm assignment rcm_dc_max: example: 100 type: integer nullable: true description: The max value for RCM DC modbus_word_order: example: big_endian type: string enum: - big_endian - little_endian description: Word order settings phases: type: array items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: >- The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: >- The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The Supplyline assignment '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/smartmeters/{smartmeter}/reset: put: tags: - smartmeter-reset description: Reset SmartMeter. summary: Reset SmartMeter parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: smartmeter in: path description: SmartMeter ID required: true schema: type: string responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/snmp: get: description: Get a the system's SNMP settings summary: Get SNMP settings tags: - snmp parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: type: boolean example: true description: Describes if the SNMP service is active trapreceiver_active: type: boolean example: true description: Describe if the SNMP trap receiver is active '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. patch: description: Update the system's SNMP settings summary: Update SNMP settings tags: - snmp parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: SNMP settings required: true content: application/json: schema: type: object properties: is_active: type: boolean example: true description: Describes if the SNMP service is active trapreceiver_active: type: boolean example: true description: Describe if the SNMP trap receiver is active responses: '200': description: Successful operation content: application/json: schema: type: object properties: is_active: type: boolean example: true description: Describes if the SNMP service is active trapreceiver_active: type: boolean example: true description: Describe if the SNMP trap receiver is active '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. /api/snmp/hosts/names: get: description: Get a shortened list of all SNMP credentials summary: SNMP credential names tags: - snmp_hosts_names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential created_at: example: 2022-07-2515:02:51+02:00 type: string description: The date and time when the SNMP credential was created updated_at: example: '2022-07-25T15:02:51+02:00' type: string description: >- The date and time when the SNMP credential was last updated mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 is_active: example: true type: boolean description: Describes if the SNMP credential is active name: example: My SNMP data provider type: string description: The name of the SNMP credential address: example: 192.168.100.100 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. community: example: public type: string description: >- The community name of the SNMP credential. Only required for SNMPv2. username: example: myuser type: string description: >- The username of the SNMP credential. Only required for SNMPv3. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: myPrivPassword type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 0 type: integer nullable: true enum: - 0 - 60 - 180 - 300 - 600 description: >- The heartbeat interval in seconds. Only required for mode "Send Trap". '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/snmp/hosts/test: post: description: Test SNMP credential settings summary: Test SNMP credential tags: - snmp_hosts_test parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Test SNMP credential settings required: true content: application/json: schema: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. community: example: public type: string description: >- The community name of the SNMP credential. Only required for SNMPv2. username: example: myuser type: string description: >- The username of the SNMP credential. Only required for SNMPv3. mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.100 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: myPrivPassword type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. responses: '200': description: SNMP credential test successful '400': description: SNMP credential test failed, invalid settings '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/snmp/hosts: get: description: Get a list of all SNMP credentials summary: SNMP credentials tags: - snmp_hosts parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: >- SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. post: description: Create a new SNMP credential summary: Create SNMP credential tags: - snmp_hosts parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: SNMP credential required: true content: application/json: schema: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. username: example: myuser type: string nullable: true description: >- The username of the SNMP credential. Only required for SNMPv3. community: example: public type: string nullable: true description: >- The community of the SNMP credential. Only required for SNMPv2. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: null type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 60 type: integer nullable: true description: >- The heartbeat interval of the SNMP credential. Only required for mode "Poll Data". responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. username: example: myuser type: string nullable: true description: >- The username of the SNMP credential. Only required for SNMPv3. community: example: public type: string nullable: true description: >- The community of the SNMP credential. Only required for SNMPv2. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: null type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 60 type: integer nullable: true description: >- The heartbeat interval of the SNMP credential. Only required for mode "Poll Data". '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. delete: description: Delete multiple SNMP credentials summary: Delete SNMP credentials tags: - snmp_hosts requestBody: description: SNMP credential IDs to delete required: true content: application/json: schema: type: array items: type: integer responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/snmp/hosts/{host_id}: get: description: Get a specific SNMP credential by ID summary: SNMP credential tags: - snmp_hosts_host_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: host_id in: path description: SNMP credential ID required: true schema: type: integer responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. username: example: myuser type: string nullable: true description: >- The username of the SNMP credential. Only required for SNMPv3. community: example: public type: string nullable: true description: >- The community of the SNMP credential. Only required for SNMPv2. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: null type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 60 type: integer nullable: true description: >- The heartbeat interval of the SNMP credential. Only required for mode "Poll Data". '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. patch: description: Update a specific SNMP credential by ID summary: Update SNMP credential tags: - snmp_hosts_host_id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: host_id in: path description: SNMP credential ID required: true schema: type: integer requestBody: description: SNMP credential required: true content: application/json: schema: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. username: example: myuser type: string nullable: true description: >- The username of the SNMP credential. Only required for SNMPv3. community: example: public type: string nullable: true description: >- The community of the SNMP credential. Only required for SNMPv2. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: null type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 60 type: integer nullable: true description: >- The heartbeat interval of the SNMP credential. Only required for mode "Poll Data". responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. username: example: myuser type: string nullable: true description: >- The username of the SNMP credential. Only required for SNMPv3. community: example: public type: string nullable: true description: >- The community of the SNMP credential. Only required for SNMPv2. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: null type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 60 type: integer nullable: true description: >- The heartbeat interval of the SNMP credential. Only required for mode "Poll Data". '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. delete: description: Delete a specific SNMP credential by ID summary: Delete SNMP credential tags: - snmp_hosts_host_id parameters: - name: host_id in: path description: SNMP credential ID required: true schema: type: integer responses: '204': description: Credential successfully deleted '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/snmp/hosts/lock: post: description: Disable multiple SNMP credentials summary: Disable SNMP credentials tags: - snmp_hosts_lock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: SNMP credential IDs to disable required: true content: application/json: schema: type: array items: type: integer description: SNMP credential ID responses: '204': description: Successfully disabled the given SNMP credentials '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/snmp/hosts/unlock: post: description: Enable multiple SNMP credentials summary: Enable SNMP credentials tags: - snmp_hosts_unlock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: SNMP credential IDs to enable required: true content: application/json: schema: type: array items: type: integer description: SNMP credential ID responses: '204': description: Successfully enabled the given SNMP credentials '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/snmp-sensor: get: tags: - snmp-sensor description: Get a list of all SNMP-Sensor. summary: Get SNMP-Sensor parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SNMP-Sensor type: string description: The name of the device is_active: example: true type: boolean description: The flag to determine the status of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/snmp-sensor/names: get: tags: - snmp-sensor-names description: Get the names of all SNMP-Sensors. summary: Get SNMP-Sensor names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SNMP-Sensor type: string description: The name of the device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/snmp-sensor/{sensor}: get: tags: - snmp-sensor-id description: Get the configuration of given SNMP-Sensor. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: sensor in: path description: SNMP-Sensor ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device snmp_oid: example: .1.1.1.1.1.1.1.1.1.1.1.1.1.1 type: string description: The OID this sensor refers to snmp_credential_id: example: 1 type: integer description: The ID of the SNMP-Credential used alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed sendcycle: example: 60 type: integer description: The interval for requesting data (in seconds) settings: type: object properties: valuetype: example: min-max type: string enum: - 'off' - min - max - min-max - logic assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor unit: example: Example-unit type: string description: The unit for the value min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered [Valuetype Logic only] factor: example: '1' type: string description: The conversion factor decimal: example: 1 type: integer description: The amount of decimals alarm_valuelist: example: null type: string description: Values that trigger an alarm [Currently unused!] warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered snmp_connection_assignment: example: null type: integer description: '[DEPRECATED] unused property' webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - snmp-sensor-id description: Update the configuration of given SNMP-Sensor. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: sensor in: path description: SNMP-Sensor ID required: true schema: type: string requestBody: description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device snmp_oid: example: .1.1.1.1.1.1.1.1.1.1.1.1.1.1 type: string description: The OID this sensor refers to snmp_credential_id: example: 1 type: integer description: The ID of the SNMP-Credential used alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed sendcycle: example: 60 type: integer description: The interval for requesting data (in seconds) settings: type: object properties: valuetype: example: min-max type: string enum: - 'off' - min - max - min-max - logic assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor unit: example: Example-unit type: string description: The unit for the value min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered [Valuetype Logic only] factor: example: '1' type: string description: The conversion factor decimal: example: 1 type: integer description: The amount of decimals alarm_valuelist: example: null type: string description: Values that trigger an alarm [Currently unused!] warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered snmp_connection_assignment: example: null type: integer description: '[DEPRECATED] unused property' webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device snmp_oid: example: .1.1.1.1.1.1.1.1.1.1.1.1.1.1 type: string description: The OID this sensor refers to snmp_credential_id: example: 1 type: integer description: The ID of the SNMP-Credential used alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed sendcycle: example: 60 type: integer description: The interval for requesting data (in seconds) settings: type: object properties: valuetype: example: min-max type: string enum: - 'off' - min - max - min-max - logic assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor unit: example: Example-unit type: string description: The unit for the value min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered [Valuetype Logic only] factor: example: '1' type: string description: The conversion factor decimal: example: 1 type: integer description: The amount of decimals alarm_valuelist: example: null type: string description: Values that trigger an alarm [Currently unused!] warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: >- The flag to determine if warnings should be triggered snmp_connection_assignment: example: null type: integer description: '[DEPRECATED] unused property' webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/log/system: get: tags: - system-event description: Get a list of System-Events. summary: Get System-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object description: The data of an access-event properties: id: example: 1 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp function: example: Alarm type: string description: The type of event detail: example: No permission type: string description: The detailed description of the event links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/log/system/export: get: tags: - system-event-export description: Export all System-Events. summary: Export System-Events parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: text/csv: schema: type: string format: binary '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/system: get: description: Gets the system name. summary: Get system name tags: - systemname parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: name: type: string description: The name of the system. example: My AlarmManager '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. patch: description: Updates the system name. summary: Update system name tags: - systemname parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: name: type: string description: The name of the system. example: My AlarmManager responses: '200': description: Successful operation content: application/json: schema: type: object properties: name: type: string description: The name of the system. example: My AlarmManager '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. /api/systemanalysis: get: tags: - systemanalysis description: Get the status of the Systemanalysis. summary: Get Status parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: state: example: 0 type: integer enum: - -1 - 0 - 1 - 2 - 3 - 4 - 5 description: >- The status of the systemanalysis. -1 => Error, 0 => OK, 1 => Already started/ stopped, 2 => Finished, 3 => System-information is being gathered, 4 => Processes are being logged, 5 => Systemanalysis is being completed. message: example: OK type: string description: The corresponding message to the state. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] put: tags: - systemanalysis description: Start/ stop the systemanalysis. summary: Toggle analysis parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Successful operation content: application/json: schema: type: object properties: action: example: start type: string enum: - start - stop description: Action to start/ stop the systemanalysis timeout: example: 5 type: integer description: The length of the operation in minutes pack_settings: example: true type: boolean description: Determine if the settings database shall be analyzed as well responses: '200': description: Successful operation content: application/json: schema: type: object properties: state: example: 0 type: integer enum: - -1 - 0 - 1 - 2 - 3 - 4 - 5 description: >- The status of the systemanalysis. -1 => Error, 0 => OK, 1 => Already started/ stopped, 2 => Finished, 3 => System-information is being gathered, 4 => Processes are being logged, 5 => Systemanalysis is being completed. message: example: OK type: string description: The corresponding message to the state. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/systemanalysis/download: get: tags: - systemanalysis-report description: Get the report of the Systemanalysis. summary: Get Report parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: text/ksr: schema: type: string format: binary '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/tableviews: get: description: Get Table Views. summary: Get the table views tags: - tableviews parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: The ID of the table view user_id: example: 1 type: integer description: The ID of the creating user name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: >- Defines the default number of records per page for this table sort_order_field: example: name type: string description: >- The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Add table view. summary: Add a new table view tags: - tableviews parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Successful operation required: true content: application/json: schema: type: object properties: name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: >- Defines the default number of records per page for this table sort_order_field: example: name type: string description: The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: The ID of the table view user_id: example: 1 type: integer description: The ID of the creating user name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: >- Defines the default number of records per page for this table sort_order_field: example: name type: string description: >- The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/tableviews/{tableview}: get: description: Get Table View Details. summary: Get the details of given table view tags: - tableviews-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: tableview in: path description: Table View ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer description: The ID of the table view user_id: example: 1 type: integer description: The ID of the creating user name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: >- Defines the default number of records per page for this table sort_order_field: example: name type: string description: The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update table view. summary: Update a new table view tags: - tableviews-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: tableview in: path description: Table View ID required: true schema: type: string requestBody: description: Successful operation required: true content: application/json: schema: type: object properties: name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: >- Defines the default number of records per page for this table sort_order_field: example: name type: string description: The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: The ID of the table view user_id: example: 1 type: integer description: The ID of the creating user name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: >- Defines the default number of records per page for this table sort_order_field: example: name type: string description: >- The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete table view. summary: Delete table view tags: - tableviews-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: tableview in: path description: Table View ID required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/teachin: post: description: Start to add device. summary: Add device tags: - teachin parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Request payload to add a new device required: true content: application/json: schema: oneOf: - type: object title: AccessManager properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: accessmanager type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: NetworkCamera properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: camera type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: Door Lever properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: doorlock-dc-le type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added - type: object title: Racklock properties: devices: type: array items: type: object required: - type - host_id - group_id - teachin_code properties: type: example: doorlock-ra4-ip type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added teachin_code: example: 001d025537 type: string description: >- Bus-id (previously teach in code) printed on the ra4 doorlock name: example: Device name type: string description: Name of the device to be added - type: object title: Virtual DoorLock properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: doorlock-virtual type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added - type: object title: Wallreader (Bus) properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: doorlock-wa type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added - type: object title: Extension-Module 7017 properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: io-module-7017 type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: Extension-Module 7052 properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: io-module-7052 type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: Extension-Module 7053 properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: io-module-7053 type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: MultiSensor (Ethernet) properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: multisensor-lan type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: MultiSensor (RF) properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: multisensor-rf type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added - type: object title: Network Sensor properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: network-sensor type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: PowerManager properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: powermanager type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: Rack Unit properties: devices: type: array items: type: object required: - type - group_id properties: type: example: rack-unit type: string description: Specification which device type should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added - type: object title: Residual Current Meter (RCM) properties: devices: type: array items: type: object required: - type - host_id - address - model properties: type: example: smartmeter-rcm-rtu type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added address: example: '1' type: string description: Modbus address of the device to be added model: example: rcm-b132 type: string enum: - rcm-b132 - custom description: >- SmartMeter model to preconfigure the modbus registers and device settings. Custom will have no preconfigured modbus registers and device settings. name: example: Device name type: string description: Name of the device to be added - type: object title: SmartMeter (Bus) properties: devices: type: array items: type: object required: - type - host_id - group_id - address - model properties: type: example: smartmeter-value-rtu type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: '1' type: string description: Modbus address of the device to be added model: example: '' type: string enum: - uem80 - uem40 - abb-b21 - abb-b23 - ezg-tcp - abb-cs700 - abb-cs700-branch - conto-d4 - finder-7m24 - finder-7m38 - custom description: >- SmartMeter model to preconfigure the modbus registers and device settings. Custom will have no preconfigured modbus registers and device settings. name: example: Device name type: string description: Name of the device to be added - type: object title: SmartMeter (Ethernet) properties: devices: type: array items: type: object required: - type - host_id - group_id - address - model properties: type: example: smartmeter-value-tcp type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added teachin_port: example: '502' type: integer description: >- TCP port on which the communication will be established model: example: uem80 type: string enum: - uem80 - ezg-tcp - umg96rm - abb-cs700 - abb-cs700-branch - custom description: >- SmartMeter model to preconfigure the modbus registers and device settings. Custom will have no preconfigured modbus registers and device settings. name: example: Device name default: Default name type: string description: Name of the device to be added - type: object title: SmartPDU properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: smartpdu type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: >- IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added - type: object title: SNMP Sensor properties: devices: type: array items: type: object required: - type - host_id - group_id - credential_id - evaluation_type - oid properties: type: example: snmp-sensor type: string description: Specification which device type should be added host_id: example: '1' type: integer description: >- Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added credential_id: example: '1' type: integer description: >- Snmp credential identifier which the added device uses. Be sure to use credentials with the type 'retrieve data'. name: example: Device name type: string description: Name of the device to be added evaluation_type: example: min type: string enum: - none - min - max - min-max - logic - alarm-when description: Alarm evaluation type for the polled value oid: example: .1.3.6.1.4.1.37954.5.1.1.1.0 type: string description: Oid which the snmp sensor polls responses: '200': description: Successful operation content: application/json: schema: type: object properties: devices: type: array items: type: object properties: name: example: MultiSensor type: string description: Name of the device which is removed state: example: RUNNING type: string enum: - SEARCHING - CONFIGURING - RUNNING - SUCCESS - ERROR - AWAITING_CONFIRMATION - VALIDATION_ERROR - TEACH_IN_HOST_NOT_REACHABLE - DEVICE_IS_NOT_REACHABLE - DEVICE_HAS_WRONG_COMMUNICATION_KEY - DEVICE_IS_NOT_IN_SATELLITE_MODE - DEVICE_IS_NOT_A_VALID_SATELLITE - DEVICE_HAS_ANOTHER_MANAGER - TEACHIN_IS_ALREADY_RUNNING - DEVICE_NOT_FOUND - DEVICE_CAN_NOT_BE_CONFIGURED - DUPLICATE_REQUEST - ADDRESS_CONFLICT - SYNC_REQUIRED - ABORTED - TIMEOUT - DEVICE_ALREADY_TEACHED_IN description: Current state of the removal process uuid: type: string description: identifier of this device's removal example: 3cb6e0ba-daaf-40d9-83b9-a5c351f35fe9 racks: type: array items: type: object properties: name: example: RackUnit type: string description: Name of the rack which is removed state: example: SUCCESS type: string enum: - SEARCHING - CONFIGURING - RUNNING - SUCCESS - ERROR - AWAITING_CONFIRMATION - VALIDATION_ERROR - TEACH_IN_HOST_NOT_REACHABLE - DEVICE_IS_NOT_REACHABLE - DEVICE_HAS_WRONG_COMMUNICATION_KEY - DEVICE_IS_NOT_IN_SATELLITE_MODE - DEVICE_IS_NOT_A_VALID_SATELLITE - DEVICE_HAS_ANOTHER_MANAGER - TEACHIN_IS_ALREADY_RUNNING - DEVICE_NOT_FOUND - DEVICE_CAN_NOT_BE_CONFIGURED - DUPLICATE_REQUEST - ADDRESS_CONFLICT - SYNC_REQUIRED - ABORTED - TIMEOUT - DEVICE_ALREADY_TEACHED_IN description: Current state of the removal process uuid: example: 0136e0ba-daaf-40d9-472b-1d246b9e8d26 type: string description: identifier of this rack's removal uuid: type: string example: 3e2e7ee8-16ab-472b-9529-1d246b9e8d26 description: Identifier of whole removal process '400': description: Bad Request - Cannot or will not handle the request. '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: Forbidden - Either no or invalid credentials were provided. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/teachin/{teachin_uuid}: get: description: Get processing state of device adding. summary: Get processing state of device adding tags: - teachin parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: teachin_uuid in: path description: Identifier of the adding process required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: devices: type: array items: type: object properties: name: example: MultiSensor type: string description: Name of the device which is removed state: example: RUNNING type: string enum: - SEARCHING - CONFIGURING - RUNNING - SUCCESS - ERROR - AWAITING_CONFIRMATION - VALIDATION_ERROR - TEACH_IN_HOST_NOT_REACHABLE - DEVICE_IS_NOT_REACHABLE - DEVICE_HAS_WRONG_COMMUNICATION_KEY - DEVICE_IS_NOT_IN_SATELLITE_MODE - DEVICE_IS_NOT_A_VALID_SATELLITE - DEVICE_HAS_ANOTHER_MANAGER - TEACHIN_IS_ALREADY_RUNNING - DEVICE_NOT_FOUND - DEVICE_CAN_NOT_BE_CONFIGURED - DUPLICATE_REQUEST - ADDRESS_CONFLICT - SYNC_REQUIRED - ABORTED - TIMEOUT - DEVICE_ALREADY_TEACHED_IN description: Current state of the removal process uuid: type: string description: identifier of this device's removal example: 3cb6e0ba-daaf-40d9-83b9-a5c351f35fe9 racks: type: array items: type: object properties: name: example: RackUnit type: string description: Name of the rack which is removed state: example: SUCCESS type: string enum: - SEARCHING - CONFIGURING - RUNNING - SUCCESS - ERROR - AWAITING_CONFIRMATION - VALIDATION_ERROR - TEACH_IN_HOST_NOT_REACHABLE - DEVICE_IS_NOT_REACHABLE - DEVICE_HAS_WRONG_COMMUNICATION_KEY - DEVICE_IS_NOT_IN_SATELLITE_MODE - DEVICE_IS_NOT_A_VALID_SATELLITE - DEVICE_HAS_ANOTHER_MANAGER - TEACHIN_IS_ALREADY_RUNNING - DEVICE_NOT_FOUND - DEVICE_CAN_NOT_BE_CONFIGURED - DUPLICATE_REQUEST - ADDRESS_CONFLICT - SYNC_REQUIRED - ABORTED - TIMEOUT - DEVICE_ALREADY_TEACHED_IN description: Current state of the removal process uuid: example: 0136e0ba-daaf-40d9-472b-1d246b9e8d26 type: string description: identifier of this rack's removal uuid: type: string example: 3e2e7ee8-16ab-472b-9529-1d246b9e8d26 description: Identifier of whole removal process '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: Forbidden - Either no or invalid credentials were provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: description: Finish or abort device adding process summary: Finish or abort device adding process tags: - teachin parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: teachin_uuid in: path description: Identifier of the adding process required: true schema: type: string responses: '204': description: No Update available '400': description: Bad Request - Cannot or will not handle the request. '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: Forbidden - Either no or invalid credentials were provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/teachout: post: description: Start to remove devices or racks. summary: Remove devices or racks tags: - teachout parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Request payload for device or rack removal required: true content: application/json: schema: type: object properties: devices: type: array items: example: 4 type: number description: List of device id's which should be removed racks: type: array items: type: number description: List of rack id's which should be removed responses: '200': description: Successful operation content: application/json: schema: type: object properties: devices: type: array items: type: object properties: name: example: MultiSensor type: string description: Name of the device which is removed state: example: RUNNING type: string enum: - RUNNING - SUCCESS - NO_PERMISSION - DEVICE_NOT_FOUND - ERROR_RACK_UNIT_HAS_DEVICES - ERROR - TEACH_IN_HOST_NOT_REACHABLE - TEACHOUT_IS_ALREADY_RUNNING description: Current state of the removal process uuid: type: string description: Identifier of this device's removal example: 3cb6e0ba-daaf-40d9-83b9-a5c351f35fe9 racks: type: array items: type: object properties: name: example: RackUnit type: string description: Name of the rack which is removed state: example: SUCCESS type: string enum: - RUNNING - SUCCESS - NO_PERMISSION - DEVICE_NOT_FOUND - ERROR_RACK_UNIT_HAS_DEVICES - ERROR - TEACH_IN_HOST_NOT_REACHABLE - TEACHOUT_IS_ALREADY_RUNNING description: Current state of the removal process uuid: example: 0136e0ba-daaf-40d9-472b-1d246b9e8d26 type: string description: Identifier of this rack's removal uuid: type: string example: 3e2e7ee8-16ab-472b-9529-1d246b9e8d26 description: Identifier of whole removal process '400': description: Bad Request - Cannot or will not handle the request. '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: Forbidden - Either no or invalid credentials were provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/teachout/{teachout_uuid}: get: description: Get processing state of device removal. summary: Get processing state of device removal tags: - teachout parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: teachout_uuid in: path description: Identifier of the removal process required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: object properties: devices: type: array items: type: object properties: name: example: MultiSensor type: string description: Name of the device which is removed state: example: RUNNING type: string enum: - RUNNING - SUCCESS - NO_PERMISSION - DEVICE_NOT_FOUND - ERROR_RACK_UNIT_HAS_DEVICES - ERROR - TEACH_IN_HOST_NOT_REACHABLE - TEACHOUT_IS_ALREADY_RUNNING description: Current state of the removal process uuid: type: string description: Identifier of this device's removal example: 3cb6e0ba-daaf-40d9-83b9-a5c351f35fe9 racks: type: array items: type: object properties: name: example: RackUnit type: string description: Name of the rack which is removed state: example: SUCCESS type: string enum: - RUNNING - SUCCESS - NO_PERMISSION - DEVICE_NOT_FOUND - ERROR_RACK_UNIT_HAS_DEVICES - ERROR - TEACH_IN_HOST_NOT_REACHABLE - TEACHOUT_IS_ALREADY_RUNNING description: Current state of the removal process uuid: example: 0136e0ba-daaf-40d9-472b-1d246b9e8d26 type: string description: Identifier of this rack's removal uuid: type: string example: 3e2e7ee8-16ab-472b-9529-1d246b9e8d26 description: Identifier of whole removal process '401': description: Unauthorized - Either no or an invalid token was provided. '403': description: Forbidden - Either no or invalid credentials were provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/devices/multisensor/ir/data: get: tags: - ti-data-local description: Get the TI-Data of given device. summary: Get TI-Data parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: area_length: example: 1856 type: integer description: The length of the field in mm area_width: example: 1856 type: integer description: The width of the field in mm events: type: array items: type: object properties: id: example: 3 type: integer description: The ID of the event type: example: fire type: string description: The type of the event position: description: The position of the event type: object properties: x1: example: 1543 type: integer description: Bottom-left corner of the event area y1: example: 1743 type: integer description: Top-left corner of the event area x2: example: 1545 type: integer description: Bottom-right corner of the event area y2: example: 1745 type: integer description: Top-right corner of the event area center_x: example: 1544 type: integer description: Top-right corner of the event area center_y: example: 1643 type: integer description: Top-right corner of the event area message: example: '' type: string description: The message of the event slope: type: object properties: x: example: 10 type: integer description: The x-value of the slope 'y': example: 10 type: integer description: The y-value of the slope temperature: type: object properties: average: example: 36 type: integer description: The average temperature of the event max: example: 52 type: integer description: The max temperature of the event motion: type: object properties: alarm: example: true type: boolean description: Flags if its an alarm value: example: 3 type: integer description: The value of the motion sensor height: example: 32 type: integer description: The amount of pixels on the y axis width: example: 32 type: integer description: The amount of pixels on the x axis max: type: object properties: position: type: object properties: x: example: 31 type: integer description: The x-position of the max-pixel 'y': example: 14 type: integer description: The y-position of the max-pixel value: example: 2844 type: integer description: The max-temperature in °C*100 min_value: example: 1285 type: integer description: The min-temperature in °C*100 padding: type: object properties: bottom: example: 0 type: integer description: The value of the bottom padding top: example: 0 type: integer description: The value of the top padding pixel_length: example: 58 type: integer description: The actual length of the area a pixel represents (in mm) pixel_width: example: 58 type: integer description: The actual width of the area a pixel represents (in mm) seq: example: 304 type: integer description: The count of times this route was polled (Sequence) ts: example: 1678092024 type: integer format: UNIX-Timestamp description: The time of the polling values: type: array items: type: array items: example: 2122 type: integer description: The values of the pixels in °C*100 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/devices/multisensors/{multisensor_id}/thermal-image: get: tags: - ti-data-remote description: Get the TI-Data of given device from remote. summary: Get Remote TI-Data parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: multisensor_id in: path description: ID of the multisensor required: true schema: type: integer responses: '200': description: Successful operation content: application/json: schema: type: object properties: area_length: example: 1856 type: integer description: The length of the field in mm area_width: example: 1856 type: integer description: The width of the field in mm events: type: array items: type: object properties: id: example: 3 type: integer description: The ID of the event type: example: fire type: string description: The type of the event position: description: The position of the event type: object properties: x1: example: 1543 type: integer description: Bottom-left corner of the event area y1: example: 1743 type: integer description: Top-left corner of the event area x2: example: 1545 type: integer description: Bottom-right corner of the event area y2: example: 1745 type: integer description: Top-right corner of the event area center_x: example: 1544 type: integer description: Top-right corner of the event area center_y: example: 1643 type: integer description: Top-right corner of the event area message: example: '' type: string description: The message of the event slope: type: object properties: x: example: 10 type: integer description: The x-value of the slope 'y': example: 10 type: integer description: The y-value of the slope temperature: type: object properties: average: example: 36 type: integer description: The average temperature of the event max: example: 52 type: integer description: The max temperature of the event motion: type: object properties: alarm: example: true type: boolean description: Flags if its an alarm value: example: 3 type: integer description: The value of the motion sensor height: example: 32 type: integer description: The amount of pixels on the y axis width: example: 32 type: integer description: The amount of pixels on the x axis max: type: object properties: position: type: object properties: x: example: 31 type: integer description: The x-position of the max-pixel 'y': example: 14 type: integer description: The y-position of the max-pixel value: example: 2844 type: integer description: The max-temperature in °C*100 min_value: example: 1285 type: integer description: The min-temperature in °C*100 padding: type: object properties: bottom: example: 0 type: integer description: The value of the bottom padding top: example: 0 type: integer description: The value of the top padding pixel_length: example: 58 type: integer description: The actual length of the area a pixel represents (in mm) pixel_width: example: 58 type: integer description: The actual width of the area a pixel represents (in mm) seq: example: 304 type: integer description: The count of times this route was polled (Sequence) ts: example: 1678092024 type: integer format: UNIX-Timestamp description: The time of the polling values: type: array items: type: array items: example: 2122 type: integer description: The values of the pixels in °C*100 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/ti-settings: get: tags: - ti-settings description: Get the TI-Settings of given device. summary: Get TI-Settings parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: color_mode: example: gray type: string enum: - color - gray description: The color mode rotation: example: 90 type: integer description: The amount of degrees the image is rotated custom_range: example: true type: boolean description: Flags if a custom range is given min_value: example: 1000 type: integer description: The lower end of the scale (in °C*100) max_value: example: 2100 type: integer description: The upper end of the scale (in °C*100) ir_emissivity: example: '0.94999999999999996' type: string description: The IR-Emissivity of the device distance: example: 250 type: integer description: The installation-height of the device (in cm) temperature_offset: example: 2 type: integer description: The offset applied to temperatures fov: type: object properties: x: example: 0 type: integer description: The x-value of the field of view (fov) 'y': example: 0 type: integer description: The y-value of the field of view (fov) '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/ti-settings/{multisensor_id}: get: tags: - ti-settings-remote description: Get the TI-Settings of given device from remote. summary: Get Remote TI-Settings parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: multisensor_id in: path description: ID of the multisensor required: true schema: type: integer responses: '200': description: Successful operation content: application/json: schema: type: object properties: color_mode: example: gray type: string enum: - color - gray description: The color mode rotation: example: 90 type: integer description: The amount of degrees the image is rotated custom_range: example: true type: boolean description: Flags if a custom range is given min_value: example: 1000 type: integer description: The lower end of the scale (in °C*100) max_value: example: 2100 type: integer description: The upper end of the scale (in °C*100) ir_emissivity: example: '0.94999999999999996' type: string description: The IR-Emissivity of the device distance: example: 250 type: integer description: The installation-height of the device (in cm) temperature_offset: example: 2 type: integer description: The offset applied to temperatures fov: type: object properties: x: example: 0 type: integer description: The x-value of the field of view (fov) 'y': example: 0 type: integer description: The y-value of the field of view (fov) '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/ir-areas/{multisensor_id}: get: tags: - ti-areas-local description: Get the TI-Data of given device. summary: Get TI-Data parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: multisensor_id in: path description: ID of the multisensor required: true schema: type: integer responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 2 type: integer description: The ID of the Area type: example: 1 type: integer description: The type of the area position: type: object properties: x1: example: 7 type: integer description: Bottom-left corner of the area y1: example: 7 type: integer description: Top-left corner of the area x2: example: 13 type: integer description: Bottom-right corner of the area y2: example: 12 type: integer description: Top-right corner of the area '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/ir-areas: get: tags: - ti-areas-remote description: Get the Remote TI-Data of given device. summary: Get Remote TI-Data parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 2 type: integer description: The ID of the Area type: example: 1 type: integer description: The type of the area position: type: object properties: x1: example: 7 type: integer description: Bottom-left corner of the area y1: example: 7 type: integer description: Top-left corner of the area x2: example: 13 type: integer description: Bottom-right corner of the area y2: example: 12 type: integer description: Top-right corner of the area '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/timedevents: get: tags: - eventprofiles description: Get a list of Eventprofiles. summary: Get Eventprofiles parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: data: description: The list of eventprofiles type: array items: type: object properties: id: example: 1 type: integer description: Id of the eventprofile name: example: Working days type: string description: Name of the eventprofile meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: tags: - eventprofiles description: Add new Eventprofile. summary: Add Eventprofile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Eventprofile Data required: true content: application/json: schema: type: object properties: blockingprofiles: example: - 1 - 5 type: array items: type: integer description: The related blockingprofiles groups: example: - 5 - 7 - 8 type: array items: type: integer description: The groups this eventprofile applies to id: example: 1 type: integer description: >- The ID of the eventprofile (if not given, a new eventprofile with the given data will be added) name: example: Example type: string description: The name of the eventprofile outputs: example: [] type: array items: type: integer description: The outputs this eventprofile applies to type: example: group type: string enum: - group - output description: The type of the eventprofile eventtimes: type: array description: The Events related to this eventprofile items: type: object properties: id: example: 1 type: integer description: >- The ID of the eventtime (if not included a new eventtime with the given data will be created) event_id: example: 1 type: integer description: The ID of the eventprofile this eventtime belongs to action: example: disarm type: string enum: - arm - disarm - quit - output_rise - output_fall - webhook description: The action to be executed time: example: '07:00' type: string description: The time on which the action is executed (24h format) day_of_week: example: 1 type: integer description: >- The day of the week on which the action will be executed (0-6, 0 = sunday) ignore_skipped: example: false type: boolean description: >- Determines if the event will be ignored if it was skipped (e. g. due to system-restart) webhook_id: example: null type: integer description: The ID of the webhook that will be executed responses: '200': description: Successful Operation content: application/json: schema: type: array items: type: object properties: blockingprofiles: example: - 1 - 5 type: array items: type: integer description: The related blockingprofiles groups: example: - 5 - 7 - 8 type: array items: type: integer description: The groups this eventprofile applies to id: example: 1 type: integer description: >- The ID of the eventprofile (if not given, a new eventprofile with the given data will be added) name: example: Example type: string description: The name of the eventprofile outputs: example: [] type: array items: type: integer description: The outputs this eventprofile applies to type: example: group type: string enum: - group - output description: The type of the eventprofile eventtimes: type: array description: The Events related to this eventprofile items: type: object properties: id: example: 1 type: integer description: >- The ID of the eventtime (if not included a new eventtime with the given data will be created) event_id: example: 1 type: integer description: >- The ID of the eventprofile this eventtime belongs to action: example: disarm type: string enum: - arm - disarm - quit - output_rise - output_fall - webhook description: The action to be executed time: example: '07:00' type: string description: >- The time on which the action is executed (24h format) day_of_week: example: 1 type: integer description: >- The day of the week on which the action will be executed (0-6, 0 = sunday) ignore_skipped: example: false type: boolean description: >- Determines if the event will be ignored if it was skipped (e. g. due to system-restart) webhook_id: example: null type: integer description: The ID of the webhook that will be executed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: tags: - eventprofiles description: Delete all given Eventprofiles. summary: Mass-delete Eventprofiles requestBody: description: Mass-Delete eventprofiles content: application/json: schema: type: object properties: events: type: array example: - 6 - 7 - 8 description: The ids of the eventprofiles to be deleted items: type: integer responses: '204': description: Successful Operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/timedevents/{event}: get: tags: - eventprofiles-id description: Get the configuration of given Eventprofile. summary: Get Details parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: event in: path description: Eventprofile ID required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: blockingprofiles: example: - 1 - 5 type: array items: type: integer description: The related blockingprofiles groups: example: - 5 - 7 - 8 type: array items: type: integer description: The groups this eventprofile applies to id: example: 1 type: integer description: >- The ID of the eventprofile (if not given, a new eventprofile with the given data will be added) name: example: Example type: string description: The name of the eventprofile outputs: example: [] type: array items: type: integer description: The outputs this eventprofile applies to type: example: group type: string enum: - group - output description: The type of the eventprofile eventtimes: type: array description: The Events related to this eventprofile items: type: object properties: id: example: 1 type: integer description: >- The ID of the eventtime (if not included a new eventtime with the given data will be created) event_id: example: 1 type: integer description: >- The ID of the eventprofile this eventtime belongs to action: example: disarm type: string enum: - arm - disarm - quit - output_rise - output_fall - webhook description: The action to be executed time: example: '07:00' type: string description: >- The time on which the action is executed (24h format) day_of_week: example: 1 type: integer description: >- The day of the week on which the action will be executed (0-6, 0 = sunday) ignore_skipped: example: false type: boolean description: >- Determines if the event will be ignored if it was skipped (e. g. due to system-restart) webhook_id: example: null type: integer description: The ID of the webhook that will be executed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: tags: - eventprofiles-id description: Update the configuration of given MultiSensor. summary: Update configuration parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: event in: path description: Eventprofile ID required: true schema: type: string requestBody: description: Eventprofile Data required: true content: application/json: schema: type: object properties: blockingprofiles: example: - 1 - 5 type: array items: type: integer description: The related blockingprofiles groups: example: - 5 - 7 - 8 type: array items: type: integer description: The groups this eventprofile applies to id: example: 1 type: integer description: >- The ID of the eventprofile (if not given, a new eventprofile with the given data will be added) name: example: Example type: string description: The name of the eventprofile outputs: example: [] type: array items: type: integer description: The outputs this eventprofile applies to type: example: group type: string enum: - group - output description: The type of the eventprofile eventtimes: type: array description: The Events related to this eventprofile items: type: object properties: id: example: 1 type: integer description: >- The ID of the eventtime (if not included a new eventtime with the given data will be created) event_id: example: 1 type: integer description: The ID of the eventprofile this eventtime belongs to action: example: disarm type: string enum: - arm - disarm - quit - output_rise - output_fall - webhook description: The action to be executed time: example: '07:00' type: string description: The time on which the action is executed (24h format) day_of_week: example: 1 type: integer description: >- The day of the week on which the action will be executed (0-6, 0 = sunday) ignore_skipped: example: false type: boolean description: >- Determines if the event will be ignored if it was skipped (e. g. due to system-restart) webhook_id: example: null type: integer description: The ID of the webhook that will be executed responses: '200': description: Successful Operation content: application/json: schema: type: array items: type: object properties: blockingprofiles: example: - 1 - 5 type: array items: type: integer description: The related blockingprofiles groups: example: - 5 - 7 - 8 type: array items: type: integer description: The groups this eventprofile applies to id: example: 1 type: integer description: >- The ID of the eventprofile (if not given, a new eventprofile with the given data will be added) name: example: Example type: string description: The name of the eventprofile outputs: example: [] type: array items: type: integer description: The outputs this eventprofile applies to type: example: group type: string enum: - group - output description: The type of the eventprofile eventtimes: type: array description: The Events related to this eventprofile items: type: object properties: id: example: 1 type: integer description: >- The ID of the eventtime (if not included a new eventtime with the given data will be created) event_id: example: 1 type: integer description: >- The ID of the eventprofile this eventtime belongs to action: example: disarm type: string enum: - arm - disarm - quit - output_rise - output_fall - webhook description: The action to be executed time: example: '07:00' type: string description: >- The time on which the action is executed (24h format) day_of_week: example: 1 type: integer description: >- The day of the week on which the action will be executed (0-6, 0 = sunday) ignore_skipped: example: false type: boolean description: >- Determines if the event will be ignored if it was skipped (e. g. due to system-restart) webhook_id: example: null type: integer description: The ID of the webhook that will be executed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] delete: tags: - eventprofiles-id description: Delete given Eventprofile. summary: Delete Eventprofile parameters: - name: event in: path description: Eventprofile ID required: true schema: type: string responses: '200': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/timeprofiles/names: get: description: Requests a list of all timeprofiles the user has access to. summary: Timeprofiles names tags: - timeprofile-names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of timeprofile name name: example: Timeprofile type: string description: Name of the timeprofile '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/timeprofiles: get: description: Requests all timeprofiles which the user has access to. summary: Get all timeprofiles tags: - timeprofile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object required: - id - name properties: id: example: 1 type: integer description: Id of the timeprofile name: example: Timeprofile type: string description: Name of the timeprofile links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Creates a new timeprofile. summary: Create timeprofile tags: - timeprofile parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: Timeprofile configuration to be added required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: Id of timeprofile name created_at: example: '2022-03-31T09:28:25+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was created updated_at: example: '2022-03-31T16:09:08+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was updated name: example: Timeprofile type: string description: Name of the timeprofile flagstring: example: >- 0000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF00000000000000000000000000000000000000000000000000000 type: string description: ISO 8601 Timestamp when the timeprofile was updated exceptionday_profile_id: type: number example: 1 description: >- Select an exception day profile for this timeprofile. On the given days of this profile, the timeprofile will not be active. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of timeprofile name created_at: example: '2022-03-31T09:28:25+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was created updated_at: example: '2022-03-31T16:09:08+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was updated name: example: Timeprofile type: string description: Name of the timeprofile flagstring: example: >- 0000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF00000000000000000000000000000000000000000000000000000 type: string description: ISO 8601 Timestamp when the timeprofile was updated exceptionday_profile_id: type: number example: 1 description: >- Select an exception day profile for this timeprofile. On the given days of this profile, the timeprofile will not be active. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/timeprofiles/{timeprofile_id}: get: description: Requests the timeprofile via its ID. summary: Get timeprofile by ID tags: - timeprofile-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: timeprofile_id in: path description: ID of the timeprofile to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of timeprofile name created_at: example: '2022-03-31T09:28:25+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was created updated_at: example: '2022-03-31T16:09:08+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was updated name: example: Timeprofile type: string description: Name of the timeprofile flagstring: example: >- 0000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF00000000000000000000000000000000000000000000000000000 type: string description: ISO 8601 Timestamp when the timeprofile was updated exceptionday_profile_id: type: number example: 1 description: >- Select an exception day profile for this timeprofile. On the given days of this profile, the timeprofile will not be active. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: >- Updates the configuration of a specific timeprofile. Validation errors are returned in the response body with HTTP 422. summary: Update timeprofile by ID tags: - timeprofile-id parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: timeprofile_id in: path description: ID of the timeprofile to be queried required: true schema: type: string requestBody: description: Timeprofile configuration to be updated required: true content: application/json: schema: type: object properties: id: example: 1 type: integer description: Id of timeprofile name created_at: example: '2022-03-31T09:28:25+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was created updated_at: example: '2022-03-31T16:09:08+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was updated name: example: Timeprofile type: string description: Name of the timeprofile flagstring: example: >- 0000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF00000000000000000000000000000000000000000000000000000 type: string description: ISO 8601 Timestamp when the timeprofile was updated exceptionday_profile_id: type: number example: 1 description: >- Select an exception day profile for this timeprofile. On the given days of this profile, the timeprofile will not be active. responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of timeprofile name created_at: example: '2022-03-31T09:28:25+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was created updated_at: example: '2022-03-31T16:09:08+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was updated name: example: Timeprofile type: string description: Name of the timeprofile flagstring: example: >- 0000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF00000000000000000000000000000000000000000000000000000 type: string description: ISO 8601 Timestamp when the timeprofile was updated exceptionday_profile_id: type: number example: 1 description: >- Select an exception day profile for this timeprofile. On the given days of this profile, the timeprofile will not be active. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/update: get: description: Gets the update status. summary: Get update status tags: - update parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: message: example: Update finished type: string description: Detailed response status: type: object properties: code: example: ready type: string enum: - ready - decrypt - unpack - validate - cleanup - reboot - error_download - error_no_file - error_decrypt - error_extract - error_invalid_device - error_invalid_revision - error_invalid_file - error_copy_files - download - store_firmware - error_downgrade description: The Status code detail: example: Ready type: string description: The detail of the status code '400': description: Error while updating content: application/json: schema: type: object properties: message: example: Update finished type: string description: Detailed response status: type: object properties: code: example: ready type: string enum: - ready - decrypt - unpack - validate - cleanup - reboot - error_download - error_no_file - error_decrypt - error_extract - error_invalid_device - error_invalid_revision - error_invalid_file - error_copy_files - download - store_firmware - error_downgrade description: The Status code detail: example: Ready type: string description: The detail of the status code '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. post: description: Starts the update process with the given file. summary: Perform Update tags: - update parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: description: The update file to upload. required: true content: application/json: schema: type: string format: binary responses: '200': description: Successful operation content: application/json: schema: type: object properties: status: example: true type: boolean description: >- The status of the request. true = Update started, false = Update failed '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/ota-update: get: description: Gets the update status. summary: Get update status tags: - ota-update parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: date: example: '2023-02-20' type: string description: The date of the latest updates release device_type: example: 8 type: integer description: The Board type of the device os_revision: example: 2 type: integer description: The OS-Revision releasenotes: example: |- type: string format: HTML description: The Release notes of all updates (not installed) version: example: 08.01.03 B00950 type: string description: The name of the latest version of KentixONE '204': description: No Update available '400': description: Error while updating '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. post: description: Starts the update process. summary: Perform OTA-Update tags: - ota-update parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '204': description: Operation Successful '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/state/update: get: description: Get all information regarding the current update state of the system. summary: Get update state tags: - update-state parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: info: type: object properties: main: type: object properties: download-pending: type: boolean description: >- Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: >- Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: >- Shows the firmware build that can be either downloaded or installed. example: '00001' satellite: type: object properties: download-pending: type: boolean description: >- Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: >- Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: >- Shows the firmware build that can be either downloaded or installed. example: '00001' ota: type: object properties: main: type: object properties: pending: type: integer example: 0 description: >- Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: >- Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 upload: type: object properties: main: type: object properties: pending: type: integer example: 0 description: >- Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: >- Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 update: type: object properties: main: type: object properties: pending: type: integer example: 0 description: >- Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: >- Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/usergroups/names: get: description: Requests all Usergroups. summary: Get Usergroup names tags: - usergroups-names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of the Usergroup. name: example: Manager type: string description: Name of the Usergroup. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/usergroups: get: description: Get all Usergroups. summary: Get Usergroups tags: - usergroups parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: data: description: The list of Usergroups type: array items: type: object properties: id: example: 1 type: integer description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 description: Describes the update date of the Usergroup. meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: >- The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: >- The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Add a new Usergroup. summary: Add Usergroup tags: - usergroups parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. Must be unique. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. Must be unique. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Mass delete Usergroups. summary: Delete Usergroups tags: - usergroups parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: usergroups: type: array items: type: integer description: Ids of the usergroups to be deleted. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/usergroups/{usergroup_id}: get: description: Get a specific Usergroup via its ID. summary: Get Usergroup tags: - usergroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: usergroup_id in: path description: ID of the Usergroup to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. Must be unique. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: >- Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: >- Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: >- Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update a specific Usergroup via its ID. summary: Update Usergroup tags: - usergroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: usergroup_id in: path description: ID of the Usergroup to be queried required: true schema: type: string requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. Must be unique. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. Must be unique. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: >- Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: >- Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: >- Describes the permission for Modbus communication settings. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete a specific Usergroup via its ID. summary: Delete Usergroup tags: - usergroup parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: usergroup_id in: path description: ID of the Usergroup to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/users: get: description: Get a shortened list of all users summary: Get all users tags: - users parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: OK content: application/json: schema: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: User ID active: example: active type: string description: Describes if the user is active enum: - active - inactive unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically nlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true username: example: admin type: string description: Distinct username of this user fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true is_admin: example: true type: boolean description: Describes if the user is an administrator usergroup: example: 1 type: integer description: ID of the user group this user belongs to uses_cloud: example: true type: boolean description: >- Describes if the user has permission to use the cloud shared_access: example: false type: boolean description: >- Describes if the user is a KentixONE user and has cloud access only meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Create a new user summary: Create user tags: - users parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object required: - username properties: username: example: admin type: string description: Distinct username of this user password: type: string description: >- The current user's password, needed to log into the webinterface. writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically nlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API Bearer Token of the user, which can be used to authenticate against the API readOnly: true notification_channels: type: object properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: >- Receive email notifications for always-active warnings sms: example: false type: boolean description: >- Receive SMS notifications for always-active warnings. push: example: false type: boolean description: >- Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the user. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. responses: '200': description: OK content: application/json: schema: type: object properties: id: example: 1 type: integer description: The current user's id username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API token of the user that can be used to authenticate against the API (Bearer Token) readOnly: true notification_channels: type: object description: >- Notification channels for the user. The user will receive notifications for the selected alarms. Channels not marked as required may not be present on all devices. required: - always - always_warning - tampering - tampering_warning - system - system_warning properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: >- Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: >- Receive email notifications for always-active warnings sms: example: false type: boolean description: >- Receive SMS notifications for always-active warnings. push: example: false type: boolean description: >- Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete multiple users summary: Mass-Delete users tags: - users parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: array items: type: string responses: '204': description: Users successfully deleted '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/users/{user_id}: get: description: Get a specific user by ID summary: Get user tags: - user parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: user_id in: path description: User ID required: true schema: type: string responses: '200': description: OK content: application/json: schema: type: object properties: id: example: 1 type: integer description: The current user's id username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API token of the user that can be used to authenticate against the API (Bearer Token) readOnly: true notification_channels: type: object description: >- Notification channels for the user. The user will receive notifications for the selected alarms. Channels not marked as required may not be present on all devices. required: - always - always_warning - tampering - tampering_warning - system - system_warning properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: >- Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: >- Receive email notifications for always-active warnings sms: example: false type: boolean description: >- Receive SMS notifications for always-active warnings. push: example: false type: boolean description: >- Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] patch: description: Update a user summary: Update user tags: - user parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: user_id in: path description: User ID required: true schema: type: string requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer description: The current user's id username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API token of the user that can be used to authenticate against the API (Bearer Token) readOnly: true notification_channels: type: object description: >- Notification channels for the user. The user will receive notifications for the selected alarms. Channels not marked as required may not be present on all devices. required: - always - always_warning - tampering - tampering_warning - system - system_warning properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: >- Receive email notifications for always-active warnings sms: example: false type: boolean description: >- Receive SMS notifications for always-active warnings. push: example: false type: boolean description: >- Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. responses: '200': description: OK content: application/json: schema: type: object properties: id: example: 1 type: integer description: The current user's id username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API token of the user that can be used to authenticate against the API (Bearer Token) readOnly: true notification_channels: type: object description: >- Notification channels for the user. The user will receive notifications for the selected alarms. Channels not marked as required may not be present on all devices. required: - always - always_warning - tampering - tampering_warning - system - system_warning properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: >- Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: >- Receive email notifications for always-active warnings sms: example: false type: boolean description: >- Receive SMS notifications for always-active warnings. push: example: false type: boolean description: >- Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete a user summary: Delete user tags: - user parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: user_id in: path description: User ID required: true schema: type: string responses: '204': description: User successfully deleted '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/users/lock: post: description: Disable multiple users summary: Mass-Disable users tags: - lock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: array items: type: string responses: '204': description: Users successfully disabled '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/users/unlock: post: description: (Re-)Enable multiple users summary: Mass-Enable users tags: - unlock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: array items: type: string responses: '204': description: Users successfully disabled '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/users/massedit: patch: description: Updates a list of users with the data given per user summary: Update multiple users tags: - usermassedit parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: users: type: object properties: '{user_id}': type: object properties: password: type: string description: The current user's password writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: >- The time in minutes for auto logout or null to disable it. example: 120 nullable: true email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. responses: '204': description: No Content '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] post: description: Get a list of multiple users summary: Get multiple users tags: - usermassedit parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: array items: type: integer description: The ids of the users of whom you want to fetch data example: 1 responses: '200': description: OK content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: The current user's id username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: >- The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API token of the user that can be used to authenticate against the API (Bearer Token) readOnly: true notification_channels: type: object description: >- Notification channels for the user. The user will receive notifications for the selected alarms. Channels not marked as required may not be present on all devices. required: - always - always_warning - tampering - tampering_warning - system - system_warning properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: >- Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: >- Receive email notifications for always-active warnings sms: example: false type: boolean description: >- Receive SMS notifications for always-active warnings. push: example: false type: boolean description: >- Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: >- Receive email notifications for tampering warnings sms: example: false type: boolean description: >- Receive SMS notifications for tampering warnings. push: example: false type: boolean description: >- Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] /api/vds-settings: get: description: Get the VDS settings summary: Get VDS settings tags: - vdssettings parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: VDS settings content: application/json: schema: type: object required: - is_active properties: is_active: type: boolean description: Enables VdS integration. example: true connection_identifier: type: string description: >- The VdS-ID is used to identify the device at the VdS Control Center example: vds-1 key: type: string description: >- The 32 digit AES VdS-Key is used to authenticate the device at the VdS Control Center example: abcdef0123456789abcdef0123456789 authentication_mode: type: string description: >- The authentication mode is used to authenticate the device at the VdS Control Center. Default: First ticket of VdS Control Center is expected to be unencrypted, authentication via key number. Encryption: All tickets are encrypted. Authentication is only possible, if the correct key is known to both sides. example: default enum: - default - encrypted address1: type: string description: The primary IPv4 address of the VdS Control Center example: 192.168.100.2 port1: type: integer description: Port of the primary VdS Control Center IPv4 address example: 5000 address2: type: string description: The secondary IPv4 address of the VdS Control Center example: 192.168.100.3 port2: type: integer description: Port of the secondary VdS Control Center IPv4 address example: 5000 routine_timeout: type: integer description: >- To signal the availability of the alerting service via VdS IP, the device sends a routine message to the VdS control center one time a day. If this message is not sent, the VdS Control Center signals an alarm. example: 1000 send_connection_loss: type: boolean description: >- The connection state will be checked on a daily basis. A connection loss will be sent as system notification. example: true send_startup_routine: type: boolean description: >- A routine is sent upon establishing a connection to the VdS controlcenter. example: true send_restart_event: type: boolean description: >- Notify successful connecting as event to the controlcenter. (Notification ID 0x53) example: true '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. patch: description: Update the VDS settings summary: Update VDS settings tags: - vdssettings parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object required: - is_active properties: is_active: type: boolean description: Enables VdS integration. example: true connection_identifier: type: string description: >- The VdS-ID is used to identify the device at the VdS Control Center example: vds-1 key: type: string description: >- The 32 digit AES VdS-Key is used to authenticate the device at the VdS Control Center example: abcdef0123456789abcdef0123456789 authentication_mode: type: string description: >- The authentication mode is used to authenticate the device at the VdS Control Center. Default: First ticket of VdS Control Center is expected to be unencrypted, authentication via key number. Encryption: All tickets are encrypted. Authentication is only possible, if the correct key is known to both sides. example: default enum: - default - encrypted address1: type: string description: The primary IPv4 address of the VdS Control Center example: 192.168.100.2 port1: type: integer description: Port of the primary VdS Control Center IPv4 address example: 5000 address2: type: string description: The secondary IPv4 address of the VdS Control Center example: 192.168.100.3 port2: type: integer description: Port of the secondary VdS Control Center IPv4 address example: 5000 routine_timeout: type: integer description: >- To signal the availability of the alerting service via VdS IP, the device sends a routine message to the VdS control center one time a day. If this message is not sent, the VdS Control Center signals an alarm. example: 1000 send_connection_loss: type: boolean description: >- The connection state will be checked on a daily basis. A connection loss will be sent as system notification. example: true send_startup_routine: type: boolean description: >- A routine is sent upon establishing a connection to the VdS controlcenter. example: true send_restart_event: type: boolean description: >- Notify successful connecting as event to the controlcenter. (Notification ID 0x53) example: true responses: '200': description: VDS settings content: application/json: schema: type: object required: - is_active properties: is_active: type: boolean description: Enables VdS integration. example: true connection_identifier: type: string description: >- The VdS-ID is used to identify the device at the VdS Control Center example: vds-1 key: type: string description: >- The 32 digit AES VdS-Key is used to authenticate the device at the VdS Control Center example: abcdef0123456789abcdef0123456789 authentication_mode: type: string description: >- The authentication mode is used to authenticate the device at the VdS Control Center. Default: First ticket of VdS Control Center is expected to be unencrypted, authentication via key number. Encryption: All tickets are encrypted. Authentication is only possible, if the correct key is known to both sides. example: default enum: - default - encrypted address1: type: string description: The primary IPv4 address of the VdS Control Center example: 192.168.100.2 port1: type: integer description: Port of the primary VdS Control Center IPv4 address example: 5000 address2: type: string description: The secondary IPv4 address of the VdS Control Center example: 192.168.100.3 port2: type: integer description: Port of the secondary VdS Control Center IPv4 address example: 5000 routine_timeout: type: integer description: >- To signal the availability of the alerting service via VdS IP, the device sends a routine message to the VdS control center one time a day. If this message is not sent, the VdS Control Center signals an alarm. example: 1000 send_connection_loss: type: boolean description: >- The connection state will be checked on a daily basis. A connection loss will be sent as system notification. example: true send_startup_routine: type: boolean description: >- A routine is sent upon establishing a connection to the VdS controlcenter. example: true send_restart_event: type: boolean description: >- Notify successful connecting as event to the controlcenter. (Notification ID 0x53) example: true '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. /api/vds-lines: get: description: Get a list of all VdS lines summary: Get VdS lines tags: - vdslines parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: VdS lines content: application/json: schema: type: array items: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. post: description: Create a new VdS line summary: Create VdS line tags: - vdslines parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm responses: '200': description: VdS line content: application/json: schema: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. delete: description: Delete multiple VdS lines summary: Delete VdS lines tags: - vdslines requestBody: content: application/json: schema: type: array items: type: string responses: '204': description: VdS lines successfully deleted '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. /api/vds-lines/{lineId}: get: description: Get a single VdS line by ID summary: Get VdS line tags: - vdsline parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: lineId in: path description: ID of the VdS line to be queried required: true schema: type: string responses: '200': description: VdS line content: application/json: schema: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. patch: description: Update a single VdS line by ID summary: Update VdS line tags: - vdsline parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: lineId in: path description: ID of the VdS line to be updated required: true schema: type: string requestBody: content: application/json: schema: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm responses: '200': description: VdS line content: application/json: schema: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. delete: description: Delete a single VdS line by ID summary: Delete VdS line tags: - vdsline parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: lineId in: path description: ID of the VdS line to be deleted required: true schema: type: string responses: '204': description: VdS line successfully deleted '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. /api/vds/connection: get: description: Get the activity and connection status of the vds functionality summary: Get VdS state tags: - vdsconnection parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: VdS state content: application/json: schema: type: object properties: active: type: boolean description: the state of vds activation example: true connected: type: boolean description: the state of the vds connection example: true '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. /api/webhooks/names: get: description: Requests all Webhooks. summary: Get Webhook names tags: - webhooks-names parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer description: Id of the Webhook. name: example: Invoice type: string description: Name of the Webhook. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/webhooks: get: description: Get all Webhooks. summary: Get Webhooks tags: - webhooks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: data: type: array items: type: object properties: data: description: The list of Webhooks. type: array items: type: object properties: id: example: 1 type: integer description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 writeOnly: true description: >- Describes the HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: >- The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: >- The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Add a new Webhook. summary: Add Webhook tags: - webhooks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Webhook. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true description: Describes the password for Basic Auth. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Webhook. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true description: Describes the password for Basic Auth. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Mass delete Webhooks. summary: Delete Webhooks tags: - webhooks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: webhooks: type: array items: type: integer description: Ids of the targeted webhooks. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/webhooks/{webhook_id}: get: description: Get a specific Webhook via its ID. summary: Get Webhook tags: - webhook parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: webhook_id in: path description: ID of the Webhook to be queried required: true schema: type: string responses: '200': description: Successful operation content: application/json: schema: type: array items: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Webhook. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true description: Describes the password for Basic Auth. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] patch: description: Update a specific Webhook via its ID. summary: Update Webhook tags: - webhook parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: webhook_id in: path description: ID of the Webhook to be queried required: true schema: type: string requestBody: content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Webhook. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true description: Describes the password for Basic Auth. responses: '200': description: Successful operation content: application/json: schema: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Webhook. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true description: Describes the password for Basic Auth. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] delete: description: Delete a specific Usergroup via its ID. summary: Delete Usergroup tags: - webhook parameters: - name: Accept in: header required: true schema: type: string enum: - application/json - name: webhook_id in: path description: ID of the Usergroup to be queried required: true schema: type: string responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/webhooks/lock: post: description: Disable multiple Webhooks. summary: Disable Webhooks tags: - webhooks-lock-unlock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: webhooks: type: array items: type: integer description: Ids of the targeted webhooks. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/webhooks/unlock: post: description: Enable multiple Webhooks. summary: Enable Webhooks tags: - webhooks-lock-unlock parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: webhooks: type: array items: type: integer description: Ids of the targeted webhooks. responses: '204': description: Successful operation '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] /api/webhooks/test: get: description: Get result of the last webhook configuration test. summary: Webhook Test result tags: - webhooks parameters: - name: Accept in: header required: true schema: type: string enum: - application/json responses: '200': description: Successful operation content: application/json: schema: type: object properties: has_response: example: false type: boolean readOnly: true description: Indicates if a test result was received. response_code: example: -1 type: integer readOnly: true description: >- 0 => Test successful
1 => Server unreachable
2 => No permission
3 => Server moved permanently
4 => Requested resource was not found
5 => Unknown error id: example: 1 type: integer writeOnly: true description: Id of an existing webhook. request_type: example: 0 type: integer minimum: 0 maximum: 3 writeOnly: true description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 writeOnly: true description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL writeOnly: true description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true writeOnly: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 writeOnly: true description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true writeOnly: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true writeOnly: true description: Describes the password for Basic Auth. '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. security: - bearer: [] post: description: Test the configuration of a Webhook. summary: Test Webhook tags: - webhooks-test parameters: - name: Accept in: header required: true schema: type: string enum: - application/json requestBody: content: application/json: schema: type: object properties: has_response: example: false type: boolean readOnly: true description: Indicates if a test result was received. response_code: example: -1 type: integer readOnly: true description: >- 0 => Test successful
1 => Server unreachable
2 => No permission
3 => Server moved permanently
4 => Requested resource was not found
5 => Unknown error id: example: 1 type: integer writeOnly: true description: Id of an existing webhook. request_type: example: 0 type: integer minimum: 0 maximum: 3 writeOnly: true description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 writeOnly: true description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL writeOnly: true description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true writeOnly: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 writeOnly: true description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true writeOnly: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true writeOnly: true description: Describes the password for Basic Auth. responses: '200': description: Successful operation '204': description: Successful operation '303': description: Redirect to result '401': description: Unauthorized - Either no or an invalid token was provided. '404': description: Not Found - The requested resource could not be found. '422': description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. security: - bearer: [] components: securitySchemes: bearer: description: >- JWT Authorization header using the Bearer scheme. Example: "Authorization: Bearer {token}" type: http scheme: bearer schemas: access-event: type: object description: The data of an access-event properties: id: example: 1 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp door: example: DoorLock 1 type: string description: The name of the DoorLock that triggered the event user: example: Mustermann type: string description: The name of the user that triggered the event alarmgroup: example: Group type: string description: Alarmgroup of the device which triggered this entry access_granted: example: false type: boolean description: The status of the booking (Was access granted?) detail: example: No permission type: string description: The detailed description of the event has_images: example: false type: boolean description: Flags if images are included in the event LinksResponse: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page MetaResponse: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements event-image: type: array items: type: object properties: data: type: string format: base64 description: The data of the image name: example: 000.jpg type: string description: The name of the image settings: type: object properties: external_evaluation: example: 1 type: boolean description: >- If true, the manager will not evaluate access permissions. Instead, upon bookings a webhook is sent and DoorLocks can only be remote-opened. pinlength: example: 1 type: string minimum: 4 maximum: 10 description: Sets the length of the user pin. Must be between 4 and 10. memorydepth: example: 1 type: string minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. mode: example: 1 type: integer description: >- Sets the RFID security mode. 0=Off, 1=Kentix Token, 2=Custom security token. bus_protocol: example: v1 type: string enum: - v1 - v2 description: >- Select what version of wallreaders are used with this device. V2 devices are labeled with 'V2' next to their respective devicetype. V1 devices do not have a version label. accessmanagers: type: object properties: id: example: 1 type: integer description: Id of the AccessManager. name: example: AccessManager type: string description: Name of the Accessmanager type: example: 105 type: integer description: Devicetype of the AccessManager. device_type: example: '' type: string description: Devicetype name of the AccessManager. address: example: 192.168.100.224 type: string description: IP or DNS address of the AccessManager. accessmanagers-names: type: object properties: id: example: 1 type: integer description: Id of the AccessManager. name: example: AccessManager type: string description: Name of the Accessmanager type: example: 105 type: integer description: Devicetype of the AccessManager. external_channel_config: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. external_config: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. accessmanager-accessmanager_id: type: object properties: id: example: 1 type: integer description: ID of the AccessManager. type: example: 105 type: integer description: Devicetype of the AccessManager. is_active: example: true type: boolean description: >- True if the alarm evaluation and communication for this device is activated name: example: AccessManager type: string description: Name of the AccessManager. mac_adress: example: 70:82:0e:10:81:3d type: string description: MAC address of the AccessManager address: example: 192.168.100.224 type: string description: IP or DNS address of the AccessManager. doorlocks: type: array items: type: object properties: id: example: 1 type: integer description: ID of this DoorLock. name: example: Doorlock type: string description: Name of this DoorLock. relais_action: example: 0 type: integer description: >- Sets the output to be switched, when a booking happened. 1=DO1, 2=DO2. ios: type: array items: type: object properties: id: example: 1 type: integer description: ID of this IO. device_id: example: 1 type: integer description: ID of the IO-Device. type: example: 301 type: integer description: Devicetype of the IO. number: example: 1 type: integer description: Number of the IO. input_type: example: default type: string description: Type of the Input. group_id: example: 5 type: integer description: ID of the group. sort_index: example: null type: integer description: Not used. name: example: Digital Input 1 type: string description: Name of the IO. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. alarmdelay: example: 0 type: integer description: Delay time after which an alarm is triggered. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor logic: example: 0 type: integer description: Alarm logic of the IO. 0=Normally open, 1=Normally closed. assigned_to_id: example: 0 type: integer description: Id of the AccessManager to which the IO device is related icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: name of the selected icon description_ok: example: Ok type: string description: This text will be showed if the IO device has no errors description_alert: example: Error type: string description: This text will be showed if the IO device has errors event_id: example: 8 type: integer description: >- Describes the event that should be used. Must be an Id of an existing event. measurement: type: array items: type: object properties: value: example: 1 type: integer description: Measured value of the IO. alarm: example: false type: boolean description: Alarmstate of the IO. connection_sabotage: example: false type: boolean description: Sabotage alarm state of the IO. sabotage_count: example: 0 type: integer description: Number of failed connection checks. assigned_to_id: example: 0 type: integer description: Id of the IO to which the measurement is related relais_action_arm: example: none type: string enum: - none - channel1 - channel2 - backchannel1 - backchannel2 - backchannel_inevitability description: Configures if an external system should be switched on bookings. ext_arm_doorlocks: example: - 1 - 2 - 3 type: array items: type: integer description: >- List of all DoorLock IDs, which have been configured to switch an external alarmsystem. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. group_id: example: 89 type: integer description: Id of the group the AccessManager beolongs to rack_id: example: 50 type: integer description: Id of the rack the AccessManager belongs to webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks alarm-event: type: object description: The data of an access-event properties: id: example: 1 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp function: example: Alarm type: string description: The type of event user: example: Mustermann type: string description: The name of the user that triggered the event detail: example: No permission type: string description: The detailed description of the event has_images: example: false type: boolean description: Flags if images are included in the event status: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 5 - 10 - 11 - 12 - 13 - 14 - 15 - 16 description: The status of the event filter_type: example: 23 type: integer description: Kentix internal type. Please disregard device: type: array items: type: object properties: address: example: 192.168.0.1 type: string format: IPv4 description: The address of the device id: example: 2 type: integer description: the ID of the device name: example: AlarmManager type: string description: The name of the device type: example: 101 type: integer description: The type of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to uuid: example: 943dc5e6-155b-4aaa-89e3-5d31cd3a6f37 type: string description: The UUID of the device subevents: type: array items: type: object properties: id: example: 6 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp function: example: Alarm type: string description: The type of event user: example: Mustermann type: string description: The name of the user that triggered the event detail: example: No permission type: string description: The detailed description of the event has_images: example: false type: boolean description: Flags if images are included in the event filter_type: example: 23 type: integer description: Kentix internal type. Please disregard alarmgroups: type: object properties: id: example: 2 type: integer description: Id of the alarmgroup. name: example: Kentix HQ type: string description: Name of the alarmgroup. sort_index: example: 1 type: integer description: Describes the sorting order. group_id: example: 1 type: integer nullable: true description: >- Indicates the parent alarm group. Null if the alarmgroup has no parent group created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 description: ISO 8601 when the alarmgroup was created. updated_at: example: '2023-01-05T16:47:27.000000Z' type: string format: ISO 8601 description: ISO 8601 when the alarmgroup was updated. alarmgroup: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the alarmgroup. created_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was created. updated_at: example: '2023-01-07T18:08:44.000000Z' type: string format: ISO 8601 readOnly: true description: Indicates when the alarmgroup was updated. name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer readOnly: true description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: The ID of the doorlock directly assigned to the alarmgroup. system-alarmgroup-update: type: object properties: sort_index: example: 1 type: integer description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: Describes until when the alarmgroup remains in maintenance mode. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: Describes the arm delay. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: Describes the arm buzzer duration. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: Describes the time after which automatic quitting is executed. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: The ID of the doorlock directly assigned to the alarmgroup. other-alarmgroup-update: type: object properties: name: example: Kentix HQ type: string description: Describes the name of the alarmgroup. group_id: example: 1 type: integer description: >- Indicates the parent alarm group. Must be an Id of an existing group. sort_index: example: 1 type: integer description: Describes the sorting order. in_stealthmode: example: false type: boolean description: >- Describes if the internal status LED of all devices in this alarmgroup should be activated. signaling_group: example: 1 type: integer nullable: true description: >- Describes the range in which a signaling is triggered, if an alarm occurs within this alarmgroup. Must be an Id of an parent group. maintenance: example: inactive type: string enum: - active - inactive description: Describes if the alarmgroup is in maintenance mode. maintenance_start: example: '2023-02-17T01:00:00.000Z' type: string format: ISO 8601 nullable: true description: >- Describes when the alarmgroup automatically switches to maintenance mode. maintenance_stop: example: '2023-02-17T23:59:00.000Z' type: string format: ISO 8601 nullable: true description: Describes until when the alarmgroup remains in maintenance mode. inherit_notification: example: false type: boolean description: >- Describes if the notification settings should be inherited from the parent group. is_alarmrepetition_active: example: false type: boolean description: >- Describes if active alarms should be repeated by it's configured interval. Acknowledgment of the alarm stops the repetition. alarmrepetition_interval: example: 1 type: integer minimum: 1 maximum: 999 description: >- Describes how alarms are sent to all users configured for alarms, depending on the configured time and repetitions. alarmrepetition_count: example: 0 type: integer minimum: 0 maximum: 100 description: >- Describes the number of alarm repetitions with the interval of the configured time. send_quitable_notifications: example: false type: boolean description: >- Describes if a notification should be sent as soon as an alarm is quitable. limit_notifications_always: example: true type: boolean description: >- Limits the always-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_always_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of always-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_always is true. notification_count_always_warning: example: false type: boolean nullable: true description: >- Notify in case of always-active warnings. Only required if limit_notifications_always is true. limit_notifications_armed: example: true type: boolean description: >- Limits the armed-active notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_armed_alarm: example: 1 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of armed-active alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_armed is true. notification_count_armed_warning: example: false type: boolean nullable: true description: >- Notify in case of armed-active warnings. Only required if limit_notifications_armed is true. limit_notifications_fire: example: false type: boolean description: >- Limits the fire notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_fire_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of fire alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_fire is true. notification_count_fire_warning: example: false type: boolean nullable: true description: >- Notify in case of fire warnings. Only required if limit_notifications_fire is true. limit_notifications_sabotage: example: false type: boolean description: >- Limits the sabotage notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_sabotage_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of sabotage alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_sabotage is true. notification_count_sabotage_warning: example: false type: boolean nullable: true description: >- Notify in case of sabotage warnings. Only required if limit_notifications_sabotage is true. limit_notifications_system: example: false type: boolean description: >- Limits the system notifications per hour. Manual acknowledgement resets the counter, repeated alarms do not count. notification_count_system_alarm: example: 0 type: integer nullable: true minimum: 0 maximum: 1000 description: >- Describes the limit of system alarm notifications. 0 deactivates the notifications. Only required if limit_notifications_system is true. notification_count_system_warning: example: false type: boolean nullable: true description: >- Notify in case of system warnings. Only required if limit_notifications_system is true. inherit_arm: example: false type: boolean description: >- Describes if the arm settings should be inherited from the parent group. arm_delay: example: 0 type: integer enum: - 0 - 10 - 30 - 60 - 120 - 180 - 240 - 300 - 600 - 1200 - 1800 - 3600 description: Describes the arm delay. Only required if inherit_arm is false. buzzer_arm_duration: example: 0 type: integer enum: - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the arm buzzer duration. Only required if inherit_arm is false. can_alwaysarm: example: false type: boolean description: >- Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. inherit_autoquit: example: false type: boolean description: >- Describes if the autoquit settings should be inherited from the parent group. can_autoquit_always_alarm: example: false type: boolean description: >- Describes if always-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_armed_alarm: example: false type: boolean description: >- Describes if armed-active alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_fire_alarm: example: false type: boolean description: >- Describes if fire alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_sabotage_alarm: example: false type: boolean description: >- Describes if sabotage alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. can_autoquit_system_notification_alarm: example: false type: boolean description: >- Describes if system alarms should be automatically acknowledged after the given interval. Only required if inherit_autoquit is false. autoquit_duration: example: 0 type: integer enum: - 0 - 30 - 60 - 180 - 600 - 1800 description: >- Describes the time after which automatic quitting is executed. Only required if inherit_autoquit is false. inherit_alarm: example: false type: boolean description: >- Describes if the alarm settings should be inherited from the parent group. has_prealarm: example: false type: boolean description: Describes if the Prealarm is en-/disabled. buzzer_alwaysalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for always-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_armedalarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for armed-active alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_firealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for fire alarms (-1 stands for permanent). Only required if inherit_alarm is false. buzzer_sabotagealarm_duration: example: 0 type: integer enum: - -1 - 0 - 1 - 3 - 10 - 30 - 60 - 120 - 180 - 300 - 600 - 1200 - 1800 - 3600 description: >- Describes the buzzer length for sabotage alarms (-1 stands for permanent). Only required if inherit_alarm is false. inherit_sabotagesignal: example: false type: boolean description: >- Describes if the signaling sabotage settings should be inherited from the parent group. sabotage_powerdevice_duration: example: 300 type: integer enum: - 300 - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a plugged device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_batterydevice_duration: example: 900 type: integer enum: - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a battery device should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. sabotage_service_duration: example: 600 type: integer enum: - 600 - 900 - 1200 - 1500 - 1800 - 2100 - 2400 - 2700 - 3000 - 3300 - 3600 description: >- Describes how long a service should wait, until it fires a tampering alarm. Only required if inherit_sabotagesignal is false. event_id: example: 0 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. webhooks: type: array description: Describes the webhooks that should be fired when an event happens items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. assigned_doorlock: example: 3 type: integer nullable: true description: The ID of the doorlock directly assigned to the alarmgroup. alarmgroup-oid: type: object properties: group: type: object properties: '{ID}': type: array description: Describes the ID of the queried alarmgroup. items: type: object properties: label: example: General type: string description: Describes the node in the OID tree. attributes: type: array items: type: object properties: label: example: Name type: string description: Describes the node in the OID tree. oid: example: .1.3.6.1.4.1.37954.5.3.1.1.2.2 type: string description: Describes the OID path of the node. alarmgroup-state: type: object properties: id: example: 0 type: integer description: Id of the alarmgroup. name: example: Kentix HQ type: string description: Name of the alarmgroup. alarmmanagers: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: AlarmManager type: string description: The name of the device type: example: 101 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to type_name: example: Alarmmanager type: string description: The name of the type alarmmanagers_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: AlarmManager type: string description: The name of the device temperature_config: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered humidity_config: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered dewpoint_config: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered heat_config: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered vibration_config: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: The sensitivity threshold where an alarm is triggered digital_input_config: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input digital_output_config: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm alarmmanagers_id: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: AlarmManager type: string description: The name of the device description: example: Alarmmanager main hall type: string description: The description of the device type: example: 101 type: integer description: The type of the device type_name: example: Alarmmanager type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: The sensitivity threshold where an alarm is triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. backup: type: object properties: latest: type: object readOnly: true properties: status: example: true type: boolean description: Describes if the last backup succeeded. message: type: object nullable: true description: Describes if there is a message about the last backup. properties: status: example: ok type: string enum: - ok - error description: Status of the last backup. address: example: 192.188.100.224 type: string description: | New IP address of the device. Exist only when status is `ok`. type: example: >- Another system process is already running. Please try again later. type: string description: | Type of the error that occurred. Exist only when status is `error`. destination: example: download type: string nullable: true description: Describes the location where the last backup was stored. event: example: manual type: string nullable: true description: Describes the event of the latest backup. created_at: example: '1675340108' type: string nullable: true description: >- Describes the Unix timestamp (seconds) when the last backup was created. is_uptodate: example: false type: boolean description: Describes if the last backup was less than 15 minutes ago. human_diff: example: 2 weeks ago type: string nullable: true description: Describes when a backup was last created. available_destinations: type: object readOnly: true properties: sd_card: example: false type: boolean description: Describes if an SD card is available. network_drives: type: array properties: label: example: '' type: string description: Describes an available network drive. password: example: password type: string writeOnly: true nullable: true maximum: 250 description: Password for encryption of the backup. destination: example: download type: string writeOnly: true description: Destination for the backup. backup-restore-request: type: object required: - backup properties: backup: type: string format: base64 description: Backup as binary file password: type: string description: Password of the encrypted backup. backup-restore-response: type: object properties: status: example: ok type: string enum: - ok - error description: Status of the backup restore. address: example: 192.188.100.224 type: string description: New IP address of the device. Exist only when status is `ok`. type: example: The backup file is not compatible with this device. type: string description: Type of the error that occurred. Exist only when status is `error`. autobackup: type: object properties: is_active: example: true type: boolean description: Describes it automatic backup is en-/disabled. time: example: '00:00' type: string format: HH:mm description: Describes at which time the backup should be created. type: example: 2 type: integer minimum: 1 maximum: 2 description: >- Describes the selected Storage Drive [1 => SD-Card; 2 => Network Drive (SMB)] delete_after_days: example: 1 type: integer minimum: 0 maximum: 7 description: | Describes how long Backups should be stored. 0 (never) is only for type 2 allowed. address: example: 0.0.0.0 type: string nullable: true description: | Describes the IP-Address of the Network Drive. Needed when type is 2. share: example: SMB Rack type: string nullable: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true description: Describes the storage path. username: example: root type: string nullable: true description: Describes the username for the SMB share. password: example: password type: string nullable: true description: Describes the password for the SMB share. send_notification: example: true type: boolean description: >- Describes if a notification should be send after a backup was created. autobackup-test: type: object properties: has_response: example: true type: boolean readOnly: true description: Describes whether the check has been handled. response_code: example: 0 type: integer readOnly: true description: | 1 => Network Drive not mounted
2 => Path is invalid
3 => No permissions granted address: example: 0.0.0.0 type: string writeOnly: true description: Describes the IP-Address of the Network Drive. share: example: SMB Rack type: string writeOnly: true description: | Describes the share name. Needed when type is 2. path: example: /home/kentix/backup type: string nullable: true writeOnly: true description: Describes the storage path. username: example: root type: string nullable: true writeOnly: true description: Describes the username for the SMB share. password: example: password type: string nullable: true writeOnly: true description: Describes the password for the SMB share. cameras: type: object properties: id: example: 1 type: integer description: Id of the camera is_active: example: true type: boolean description: True if the camera is active name: example: Camera type: string description: Name of the camera address: example: address type: string description: IP Address of the camera group_id: example: 1 type: integer description: The group id to which the camera belongs to cameras-names: type: object properties: id: example: 1 type: integer description: Id of the camera name: example: Camera type: string description: Name of the camera cameras-camera_id: type: object properties: id: example: 1 type: integer description: Id of the camera. is_active: example: true type: boolean description: True if the camera is active. name: example: Camera type: string description: Name of the camera. camera_location: example: outdoor type: string description: >- Mounting area of the camera, can be: indoor, outdoor. Outdoor cameras use a prebuffer to capture persons before the actual booking. protocol: example: http type: string description: 'Communication protocol, can be: http, https.' address: example: 192.168.100.2 type: string description: Network address of the camera. profile: example: ipro type: string description: Manufacturer of the camera. capture_path: example: /image/picture.png type: string description: Path/URL to get the images of the camera. stream_path: example: /video/ type: string description: Path/URL to get the livestream of the camera. username: example: user type: string description: Username for logging in on the camera, if needed. passsword: example: password type: string description: Password for logging in on the camera, if needed. append_mail: example: false type: boolean description: If true the system appends an image to the alarm e-mail alarm_assignments: example: - armed-active - always-active type: array items: type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: Array of all alarm assignments of the specific camera group_id: example: 1 type: integer description: Group Id which the camera belongs to. rack_id: example: 1 type: integer description: Rack Id which the camera belongs to. webhooks: example: - 1 - 2 type: array items: type: integer description: Integer Array of the webhooks cameras-camera_id-request: type: object properties: name: example: Camera type: string description: Name of the camera. camera_location: example: outdoor type: string description: >- Mounting area of the camera, can be: indoor, outdoor. Outdoor cameras use a prebuffer to capture persons before the actual booking. protocol: example: http type: string description: 'Communication protocol, can be: http, https.' address: example: 192.168.100.2 type: string description: Network address of the camera. profile: example: ipro type: string description: Manufacturer of the camera. capture_path: example: /image/picture.png type: string description: Path/URL to get the images of the camera. username: example: user type: string description: Username for logging in on the camera, if needed. passsword: example: password type: string description: Password for logging in on the camera, if needed. append_mail: example: false type: boolean description: If true the system appends an image to the alarm e-mail image_count: example: 10 type: integer description: Sets the number of images to be stored for every booking. prebuffer_count: example: 4 type: integer description: >- Sets the number of images BEFORE the actual booking to be stored, outdoor cameras only. Counts to the actual image_count, e.g. if 10 images should be stored and prebuffer is 4, only 6 additional imaged AFTER the booking are stored. cloud-state: type: object properties: cloud2Status: example: true type: boolean description: Describes if KentixONE connection is established. devicecount_exceeded: example: false type: boolean description: >- Describes if the count of teached-in devices has exceeded the limit of your KentixOne license. hasCloud2Token: example: true type: boolean description: Describes if the device has a KentixONE token. hasK360Token: example: true type: boolean description: Describes if the device has a KentixONE (legacy) token. has_licence: example: true type: boolean description: Describes if the device has a KentixONE (legacy) license. has_licence_cloud2: example: true type: boolean description: Describes if the device has a KentixONE license. is_active: example: false type: boolean description: Describes if KentixONE (legacy) service is active. is_active_cloud2: example: true type: boolean description: Describes if KentixONE service is active. k360Token: example: 0000-0000-0000-0000-0000-0000-0000-0000 type: string description: The device's KentixONE (legacy) license key. licence_valid: example: true type: boolean description: Describes if license is valid. licence_type: example: 2 type: integer description: >- Describes the license type between 0 (no licence) and 5 (largest subscription). status: example: false type: boolean description: Describes if KentixONE (legacy) connection is established. dashboard: type: object properties: status: description: The status of the system displayed in current alarm stats. type: object properties: alarms: example: 5 type: integer description: The amount of current alarms quitable_alarms: example: 3 type: integer description: The amount of current alarms ready to be quit warnings: example: 10 type: integer description: The amount of current warnings quitable_warnings: example: 3 type: integer description: The amount of current warnings ready to be quit pre_alarms: example: 1 type: integer description: The amount of alarms currently in idle due to alarm_delay inactive: example: 2 type: integer description: The amount of inactive devices in the system events: description: The last 10 events logged in the system type: array items: type: object properties: id: example: 135927 type: integer description: The ID of the event timestamp: example: 2023-03-03T08:11:27+0100 type: string description: The time the event occurred device: example: MultiSensor Room 1 type: string description: The name of the device the event occurred on user: example: null type: string description: >- The name of the user that triggered the event. null if no user was involved function: example: Alarm type: string description: The function of the event detail: example: Serverroom 1, MultiSensor Room 1, Room Temperature type: string description: The detail on the event status: example: alarm type: string description: >- The status of the event. If the event is an alarm the status "ok" indicates that the alarm was quit. type: example: alarm type: string enum: - alarm - access description: The type of the event, indicating which logbook it belongs to. active_alarms: description: The last 5 alarms type: array items: type: object properties: id: example: 269 type: integer description: The ID of the alarm alarmgroup_id: example: 21 type: integer description: The ID of the alarmgroup in which the alarm was triggered alarmgroup: example: Room 1 type: integer description: The name of the alarmgroup in which the alarm was triggered device_id: example: 214 type: integer description: The ID of the device which triggered the alarm rack_id: example: 43 type: integer description: The ID of the rack in which the alarm was triggered alarm_event_id: example: 135927 type: integer description: The ID of the event for the alarm device: example: MultiSensor Room 1 type: string description: The name of the device the event occurred on timestamp: example: 2023-03-03T08:11:27+0100 type: string description: The time the event occurred value: example: '30' type: string description: The value of the sensor that triggered the alarm unit: example: °C type: string description: The unit for the value name: example: Room Temperature type: string description: The name of the sensor that triggered the alarm type: example: '1' type: string description: The type of the alarm assignment: example: 5 type: integer description: The assignment of the sensor is_quitable: example: false type: boolean description: Flag if the alarm is quitable key_figures: type: array items: type: object properties: category_name: example: access type: string description: The name of the category measurements: type: array items: type: object properties: name: example: access_granted type: string description: The name of the measurement value: type: object example: lastMonth: '77' currentMonth: '10' description: The values of the measurement datetime: type: object properties: auto: type: boolean description: >- If true, the device will automatically set the date and time using the configured NTP server. example: true ntp1: type: string description: >- The first NTP server to use for automatic date and time configuration. example: 0.pool.ntp.org ntp2: type: string description: >- The second NTP server to use for automatic date and time configuration. example: 1.pool.ntp.org timezone: type: string description: The timezone to use for automatic date and time configuration. example: Europe/Berlin device-info: type: object properties: name: example: Manager type: string description: The name of the device type: example: KSM type: string description: The type code of the device type of the device version: example: 8.1.3 (Build 946) type: string description: The KentixONE version running on the device serialnumber: example: 1234567890987 type: integer description: The serialnumber of the device address: example: 192.168.0.1 type: integer description: The current address of the device mac_address: example: 12:34:56:78:90:ab type: string description: The MAC-Address of the device mode: example: Main Device type: string enum: - Main Device - Satellite Device - Standalone Device manager_address: example: null type: string nullable: true description: The address of the managing device this device reports to mail_active: example: 1 type: integer description: The active status of the mailing function doorlockItem: type: object properties: id: type: number description: ID of the DoorLock example: 2 device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 name: type: string description: Name of the DoorLock example: Frontdoor is_active: type: boolean description: Describes if the DoorLock is active or inactive. example: true type: type: number description: Numerical devicetype example: 21 group_id: type: number description: ID of the DoorLock's assigned alarmgroup example: 2 batterylevel: type: string description: Battery level of the DoorLock example: full enum: - full - half - low - critical - wired doorlockModel: type: object properties: id: type: number description: ID of the DoorLock example: 2 device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 is_active: type: boolean description: Describes if the DoorLock is active or inactive. example: true is_teachin_default: type: boolean description: >- Describes if this DoorLock is preselected, when a RFID token will be teached-id. example: false name: type: string description: Name of the DoorLock example: Frontdoor type: type: number description: Numerical devicetype example: 21 signal_zonestate: type: boolean description: >- Set true, if the DoorLock should show the current arm state of the assigned alarmzone. example: false coupletime: example: 3 type: number description: Time in seconds after the booking while the door can be opened. doubleauth_mode: example: 0 type: number nullable: true description: >- Mode for double authentication. 0=Off, 1=On, 2=Only when arming/disarming, 3=time controlled via timeprofile. doubleauth_timeprofile_id: example: 0 type: number nullable: true description: >- ID of the timeprofile which shall be used to enable and disable the double authentication on specific times. log_level: example: 1 type: number description: >- Sets the logbook logging mode for this DoorLock. 1=Default, 2=No user-related data (names, pictures), 3=Only unauthorized bookings, 4=No logging. timeprofile_mode: example: 0 type: number enum: - 0 - 1 - 2 description: >- Mode for timeprofile usage. 0=Off, 1=On, 2=Open after first booking within the time profile. timeprofile_id: type: number description: ID of the DoorLock's assigned timeprofile example: 2 group_id: type: number description: ID of the DoorLock's assigned alarmgroup example: 2 armlevel: example: 0 type: number enum: - 0 - 1 - 2 - 3 - 4 description: >- Set the arming level of this DoorLock. 0=Off, 1=Assigned Alarmzone, 2=Building containing the assigned Alarmzone, 3=System, 4=External Alarmsystem. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. cameras: type: array items: type: integer description: IDs of all assigned cameras. batterylevel: type: string description: Battery level of the DoorLock example: full enum: - full - half - low - critical - wired reed_bypass_time: type: number description: >- Time in seconds after the booking while the door can be opened without reed contact alarming. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 reed_bypass_buzzer_time: type: number description: >- Time in seconds to buzzer after the bypass time and before triggering the door contact alarm. example: 30 enum: - 0 - 5 - 10 - 15 - 30 - 45 - 60 - 90 - 120 sabotage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of the disassembly alarm. reed_assignment: type: string example: 'off' description: Alarm-Assignment for the assigned reed sensor. reed_delay: type: number example: 3600 description: >- If the reed sensor triggers an alarm, it will be delayed by this time (in seconds). reed_warning_active: type: boolean example: true description: >- Enables signaling on the DoorLock if the door is open for the set time (in seconds). The signaling will stop when the door is closed again. reed_warning_delay: type: number example: 1800 description: The door must stay open for the set time to start the signalization. doorlockInfo: type: object properties: name: example: DoorLock type: string description: Name of the DoorLock type: example: '20' type: string description: Devicetype of the DoorLock. device_type: example: DoorLock type: string description: Devicetype name of the DoorLock. serial: example: 123456789012 type: string description: Serial number of the DoorLock. version: example: 01.00.00 type: string description: Firmware Version of the DoorLock. device_id: example: 1 type: number description: AccessManager, to which the DoorLock was teached-in. batterylevel: example: full type: string enum: - full - half - low - critical - wired description: Current batterylevel of the DoorLock. switches_ext_system: example: false type: boolean description: >- Describes if the DoorLock is configured to switch an external alarmsystem. armlevel: example: 0 type: string default: 0 enum: - '0' - '1' - '2' - '3' - '4' description: >- Set the arming level of this DoorLock. 0=Off, 1=Assigned Alarmzone, 2=Building containing the assigned Alarmzone, 3=System, 4=External Alarmsystem. group_id: example: 1 type: number description: ID of the alarmgroup, to which this DoorLock was assigned. log_level: example: 1 type: number enum: - 1 - 2 - 3 - 4 description: >- Sets the logbook logging mode for this DoorLock. 1=Default, 2=No user-related data (names, pictures), 3=Only unauthorized bookings, 4=No logging. latch_logic: example: false type: boolean nullable: true description: DoorLock RA4 Only. Configures if the latch logic should be inverted. reed_logic: example: false type: boolean nullable: true description: DoorLock RA4 Only. Configures if the reed logic should be inverted. doorlockName: type: object properties: id: type: number description: ID of the DoorLock example: 2 name: type: string description: Name of the DoorLock example: Frontdoor device_id: type: number description: >- ID of the DoorLock's host device, i.e. the device on which is has been teached-in. example: 1 is_teachin_default: type: boolean description: >- Describes if this DoorLock is preselected, when a RFID token will be teached-id. example: false doorlockLock: type: array items: type: integer description: ID of the DoorLock blockingprofiles_list: type: object properties: data: description: The list of Exceptionday-profiles type: array items: type: object properties: id: example: 1 type: integer description: Id of the Exceptionday-profile. name: example: Holidays type: string description: Name of the Exceptionday-profile. meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page blockingprofile: type: object properties: id: example: 1 type: integer description: >- The ID of the profile (if not included a new profile with the given data will be created) name: example: Holidays type: string description: The name of the profile days: type: array description: The days, on which the exception occures items: properties: name: example: Christmas Eve type: string description: Name of the exception date: example: 20231224 type: integer format: YYYYMMDD description: Date of the exception is_repeatable: example: false type: boolean description: If the exception is repeatable filterprofile_id: type: object properties: id: example: 1 type: integer description: >- The ID of the Filterprofile (If not included, a new Filterprofile with the given data will be created) user_id: example: 1 type: integer description: The ID of the creating User name: example: Alarm type: string description: The name of the filterprofile filters: type: object properties: super: example: '' type: string description: The search string status: type: array items: type: string enum: - alarm - warning - inactive type: type: array items: type: string description: An array of types example: - multisensor alarmgroup: type: array items: type: integer description: An array of alarmroup_ids example: - 1 - 21 open: type: array items: type: string enum: - doors description: An array of types example: - doors is_global: example: true type: boolean description: If true the filterprofile will be shown to all users is_default: example: true type: boolean description: If true the filterprofile will be set as default gsm: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. authentication: example: false type: boolean description: Describes if the SIM uses PIN protection. state: type: object properties: iccid: example: '1234567890123456789' type: string description: The ICCID of the SIM card. modem_state: example: 1 type: integer description: The state of the modem. operator: example: TelekomDE type: string description: The name of the operator. gateway: type: object properties: is_active: example: true type: boolean description: Describes if the SMS gateway is active or not. password: example: password type: string description: The password of the SMS gateway. forwarding: type: object description: >- Only for SiteManagers without GSM modem. If enabled, all SMS will be forwarded to the AlarmManager IP and sent via it's modem. properties: is_active: example: true type: boolean description: Describes if the SMS forwarding is active or not. address: example: 192.168.100.222 type: string description: The IP address of the AlarmManager. gsm-request: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. gateway: type: object properties: is_active: example: true type: boolean description: Describes if the SMS gateway is active or not. password: example: password type: string description: The password of the SMS gateway. forwarding: type: object description: >- Only for SiteManagers without GSM modem. If enabled, all SMS will be forwarded to the AlarmManager IP and sent via it's modem. properties: is_active: example: true type: boolean description: Describes if the SMS forwarding is active or not. address: example: 192.168.100.222 type: string description: The IP address of the AlarmManager. gsm-cell-state: type: object properties: is_active: example: true type: boolean description: Describes if GSM/cell service is active or not. state: example: ready type: string enum: - initializing - no-sim - pin1 - pin2 - puk1 - puk2 - ready - error description: Describes the state of the modem. signal_strength: example: medium type: string nullable: true enum: - no-signal - bad - medium - good - very-good description: Describes the mobile radio signal strength. test-phone: type: object properties: phone: example: '+123456789' type: string description: Phone number to which the test SMS should be sent. sim-pin: type: object properties: pin: example: '1234' type: string description: SIM cards current PIN. sim-unlock: type: object properties: puk: example: '12345678' type: string description: SIM cards PUK. pin: example: '1234' type: string description: SIM cards new PIN. sim-pin-change: type: object properties: old_pin: example: '1234' type: string description: SIM cards current PIN. new_pin: example: '1234' type: string description: SIM cards new PIN. sim-pin-protection: type: object properties: active: example: true type: boolean description: Describes if SIM protection should be active or not. pin: example: '1234' type: string description: SIM cards current PIN. sms-gateway: type: object properties: is_active: example: true type: boolean description: Describes if SMS gateway is active or not. password: example: password type: string nullable: true description: Password for the SMS-Gateway. sms-gateway-put: type: object properties: key: example: password type: string description: Password for the SMS-Gateway. recipients: example: - '+123456789' type: array items: type: string description: Persons to whom the SMS is to be sent. body: example: This is an example type: string description: Body of the SMS. alarm_event_id: example: 0 type: integer nullable: true description: The ID of the alarm event retries: example: 0 type: integer nullable: true description: Attempts to send SMS integration: type: object properties: address: example: 192.168.100.224 type: string description: The address of the device. apikey: example: mfyLv9Y263tOd6xTMM94yzBHtVID7rvQCcEbQXaI type: string description: The apikey of an admin of the device to be integrated. iomodule: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: MultiSensor type: string description: The name of the device type: example: 1 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to device_id: example: 1 type: integer description: the ID of the device this device is assigned to iomodules_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Kentix I/O Module 7052 type: string description: The name of the device analog_input_config: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to iomodule7017: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7017 type: string description: The name of the device type: example: 123 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel2: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel3: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel4: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel5: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel6: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel7: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to channel8: type: object description: The configuration for an analog input properties: id: example: 2 type: integer description: the ID of the device assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment name: example: External Input type: string description: The name of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed decimal: example: 1 type: integer enum: - 1 - 2 - 3 - 4 description: The amount of decimals min: example: 10 type: integer description: The lower threshold where an alarm is triggered max: example: 10 type: integer description: The upper threshold where an alarm is triggered offset: example: 1 type: integer description: The offset to be applied on the value physical_min: example: -50 type: integer description: The lower end on the measurement scale physical_max: example: -50 type: integer description: The upper end on the measurement scale unit: example: °C type: string description: The unit corresponding to the value electrical_min: example: 0 type: integer description: Minimal electrical value of the sensor electrical_max: example: 10 type: integer description: Maximal electrical value of the sensor measuring_mode: example: voltage type: string enum: - voltage - current description: The type of measurement description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs icon: example: ethernet type: string description: The icon to be displayed group_id: example: 1 type: integer description: The ID of the group the device is assigned to output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device iomodule7052: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7052 type: string description: The name of the device type: example: 121 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel3: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel4: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel5: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel6: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel7: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel8: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device iomodule7053: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Kentix I/O Module 7053 type: string description: The name of the device type: example: 122 type: integer description: The type of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel3: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel4: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel5: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel6: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel7: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel8: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel9: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel10: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel11: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel12: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel13: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel14: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel15: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel16: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device kpiconfig_id: type: object properties: user_id: example: 1 type: integer description: The ID of the user related to the configuration config: type: object properties: access_denied: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access denied type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string access_granted: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Access granted type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string active_power: type: array items: type: object properties: comparedto: example: total type: string description: Value to be compared with. label: example: Active power type: string description: Name of the KPI. order: example: 2 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: lastMonth type: string alarms: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Alarms type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 3f263f3f-be94-49b7-b3c7-ab79567f8145 type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string consumption: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Consumption type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string pue: type: array items: type: object properties: comparedto: example: none type: string description: Value to be compared with. label: example: Power Usage Effectivenes type: string description: Name of the KPI. order: example: 1 type: integer description: Describes the position. uuid: example: 1a109a74-be94-49b7-b3c7-ab79567f81ab type: string format: UUID description: UUID of the KPI. value: example: currentMonth type: string ldapModel: type: object properties: is_active: type: boolean description: Is LDAP active example: true soft_deletes: type: boolean description: >- Describes, if deleted users should be disabled or deleted. If true, the user will be disabled. example: false security: type: integer description: >- Describes the security level of the LDAP connection. 0 = None 1 = SSL (LDAPS) enum: - 0 - 1 example: 1 address: type: string description: LDAP server address example: ldap.example.com port: type: integer description: LDAP server port example: 389 basedn: type: string description: LDAP base DN example: dc=example,dc=com binddn: type: string description: LDAP bind DN example: cn=admin,dc=example,dc=com binddn_password: type: string description: LDAP bind DN password example: password usergroup_1: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 1 example: 1 usergroup_1_path: type: string description: LDAP usergroup 1 path example: cn=users,ou=groups,dc=example,dc=com usergroup_2: type: integer description: >- ID of the Kentix system usergroup, which should be used for LDAP usergroup 2 example: 2 usergroup_2_path: type: string description: LDAP usergroup 2 path example: cn=admins,ou=groups,dc=example,dc=com admin_group: type: string description: LDAP admin group example: cn=admins,ou=groups,dc=example,dc=com user_active: type: string description: LDAP user active attribute example: active username: type: string description: LDAP username attribute example: sAMAccountName fullname: type: string description: LDAP fullname attribute example: name email: type: string description: LDAP email attribute example: mail phone: type: string description: LDAP phone attribute, only required for AlarmManagers example: telephoneNumber pin: type: string description: LDAP pin attribute example: pin rfid: type: string description: LDAP rfid attribute example: rfid description: type: string description: LDAP description attribute example: description emergency_access: type: string description: LDAP emergency access attribute example: emergency notifications: type: string description: LDAP attribute to describe if a user may receive notifications example: receives_notifications levelprofiles: type: string description: LDAP attribute to describe the accessprofiles of a user example: accessprofiles sync_interval: type: integer description: LDAP sync interval in seconds example: 3600 enum: - 3600 - 10800 - 21600 - 43200 - 86400 levelprofiles-names: type: object properties: id: example: 1 type: integer description: Id of levelprofile name name: example: Levelprofile type: string description: Name of the levelprofile levelprofiles: type: object required: - id - name properties: id: example: 1 type: integer description: Id of the levelprofile name: example: Levelprofile type: string description: Name of the levelprofile timeprofile: example: Timeprofile type: string description: Name of the timeprofile levelprofile-create: type: object properties: name: example: Levelprofile type: string description: Name of the levelprofile timeprofile_id: example: 1 type: integer description: Id of the assigned timeprofile doorlocks: type: array description: Ids of the doorlocks items: type: integer levelprofile-get: type: object properties: id: example: 1 type: integer description: Id of levelprofile name: example: Levelprofile type: string description: Name of the levelprofile timeprofile_id: example: 1 type: integer description: Id of the assigned timeprofile doorlocks: type: array description: Id of the doorlocks items: type: integer levelprofile-model: type: object properties: name: example: Levelprofile type: string description: Name of the timeprofile timeprofile_id: example: 1 type: integer description: Id of the timeprofile connected to the levelprofile doorlocks: type: array description: Id of the doorlocks items: type: integer email: type: object properties: is_active: example: true type: boolean description: Describes if mailing is active or not. sender: example: sender@mail.test type: string description: Sender email address address: example: smtp.mail.test type: string description: SMTP server address port: example: 587 type: integer description: SMTP server port security: example: starttls type: string enum: - 'off' - starttls - ssl description: SMTP server security username: example: myusername type: string description: SMTP server username password: example: mypassword type: string description: SMTP server password signature: example: My signature type: string description: Email signature email-test: type: object properties: sender: example: sender@mail.test type: string description: Sender email address address: example: smtp.mail.test type: string description: SMTP server address port: example: 587 type: integer description: SMTP server port security: example: starttls type: string enum: - 'off' - starttls - ssl description: SMTP server security username: example: myusername type: string description: SMTP server username password: example: mypassword type: string description: SMTP server password signature: example: My signature type: string description: Email signature massedit: type: object description: The data to massedit properties: ids: type: object description: An Object that contains all ids of the devices to be edited properties: devices: type: object description: >- An object that holds the device_id as key and the devicetype as value example: '1': 113 '43': 110 '69': 109 phases: type: array description: An array that holds the ids of the phases to be edited items: type: integer ios: type: array description: An array that holds the ids of the ios to be edited items: type: integer racks: type: array description: An array that holds the ids of the racks to be edited items: type: integer fields: type: object description: >- An Object that contains all the fields and their values to be edited (Remember to properly layer the fields e.g. temerature and dewpoint have to be inside of monitoring) example: is_active: true monitoring: temperature: min: '3' max: '4' phases: voltage: assignment: armed-active min: '1' max: '2' units_config: type: object description: A array for a the measurement units used in the response. properties: active_power: example: W type: string description: Unit of active power apparent_power: example: VA type: string description: Unit of apparent power co: example: ppm type: string description: Unit of Co co2: example: ppm type: string description: Unit of Co2 consumption: example: kWh type: string description: Unit of consumption current: example: A type: string description: Unit of current dewpoint: example: °C type: string description: Unit of dewpoint fire_temperature: example: °C type: string description: Unit of fire temperature frequency: example: Hz type: string description: Unit of frequency heat: example: °C type: string description: Unit of heat humidity: example: '%' type: string description: Unit of humidity latency: example: ms type: string description: Unit of latency motion: example: '%' type: string description: Unit of motion people_distance: example: cm type: string description: Unit of people distance pressure: example: hPa type: string description: Unit of pressure rcm_ac: example: mA type: string description: Unit of RCM AC rcm_dc: example: mA type: string description: Unit of RCM DC reactive_power: example: VAr type: string description: Unit of Reactive Power signal_strength: example: dBm type: string description: Unit of signal strength synchronicity: example: '%' type: string description: Unit of synchronicity temperature: example: °C type: string description: Unit of temperature voltage: example: V type: string description: Unit of voltage systemvalues_devices: type: array description: A full device list of all registered devices and their mesurements. items: type: object properties: id: type: integer description: The ID of the device uuid: type: string description: The UUID of the device name: type: string description: The name of the device type: type: integer description: The type of the device serialnumber: type: string description: The serial number of the device nullable: true version: type: string description: The version of the device nullable: true device_id: type: integer description: The ID of the Parent of the device nullable: true group_id: type: integer description: The group ID of the device address: type: string description: The IP address of the device mac_address: type: string description: The MAC address of the device is_satellite: type: boolean description: Whether the device is a satellite or not active_state: type: string description: The active state of the device supplyline: type: string description: The supplyline of the device nullable: true status: type: string description: The status of the device fuses: type: array description: Fuses of the device nullable: true items: type: object properties: channel: type: string description: The channel of the fuse id: type: integer description: The id of the fuse logic: type: integer description: The logic value type: type: integer description: The type of the fuse name: type: string description: The name of the fuse assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement outletblocks: type: array description: Outletblocks of the device nullable: true items: type: object properties: id: type: integer description: The id of the outletblock phase_id: type: integer description: The phase id of the outletblock fuse_id: type: integer description: The fuse id of the outletblock address: type: string description: The address of the outletblock phases: type: array description: Phases of the device nullable: true items: type: object properties: id: type: integer description: The id of the phase device_id: type: integer description: The device id of the phase number: type: integer description: The number of the phase name: type: string description: The name of the phase consumption: type: object description: The consumption measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement active_power: type: object description: The active power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement apparent_power: type: object description: The apparent power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement reactive_power: type: object description: The reactive power measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement voltage: type: object description: The voltage measurement properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement frequency: type: object description: The frequency measurement properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement current: type: object description: The current measurement properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement fuse: type: object description: The fuse measurement properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement powerfactor: type: object description: The power factor measurement properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement measurements: type: object description: The measurements of the device properties: humidity: type: object description: The humidity measurement nullable: true properties: min: type: string description: The minimum value for the measurement max: type: string description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement motion: type: object description: The motion measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement vibration: type: object description: The vibration measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement tilt: type: object description: The tilt measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: boolean description: The current value for the measurement status: type: string description: The status for the measurement latency: type: object description: The latency measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement air_quality: type: object description: The air quality measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement fire_air_quality: type: object description: The fire air quality measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement people_distance: type: object description: The people distance measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system min: type: string description: The minimum value for the measurement value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement rcm_ac: type: object description: The rcm ac measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement status: type: string description: The status for the measurement rcm_dc: type: object description: The rcm dc measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement status: type: string description: The status for the measurement people_count: type: object description: The people count measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: integer description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement snmp: type: object description: The snmp measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system min: type: number description: Only available if warn is active nullable: true max: type: string description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true value: type: number description: The current value for the measurement unit: type: string description: The unit for the measurement nullable: true status: type: string description: The status for the measurement pressure: type: object description: The pressure measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement signal_level: type: object description: The signal level measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement nullable: true status: type: string description: The status for the measurement signal_strength: type: object description: The signal strength measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement synchronicity: type: object description: The synchronicity measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system max: type: string description: The maximum value for the measurement warn_max: type: integer description: Only available if warn is active nullable: true value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement temperature: type: object description: The temperature measurement nullable: true properties: min: type: number description: The minimum value for the measurement max: type: number description: The maximum value for the measurement warn_min: type: number description: Only available if warn is active nullable: true warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement dewpoint: type: object description: The dewpoint measurement nullable: true properties: hysteresis: type: number description: The hysteresis for the measurement max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true value: type: string description: The current value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement fire_temperature: type: object description: The fire temperature measurement nullable: true properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement heat: type: object description: The heat measurement nullable: true properties: max: type: number description: The maximum value for the measurement warn_max: type: number description: Only available if warn is active nullable: true assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: number description: The current value for the measurement status: type: string description: The status for the measurement ext_power: type: object description: The external power measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement co: type: object description: The co measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement reed: type: object description: The reed measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement latch: type: object description: The latch measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement connection: type: object description: The latch measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement last_updated: type: string description: The timestamp of the last measurement thumbnail: type: object description: The latch measurement nullable: true properties: url: type: string description: Location of the newest thumbnail, taken by a camera systemvalues_ios: type: array description: A full device list of all registered ios and their mesurements. items: type: object properties: id: type: integer description: The ID of the device name: type: string description: The name of the device device_id: type: integer description: The ID of the Parent of the device nullable: true type: type: integer description: The type of the device number: type: integer description: The serial number of the device input_type: type: integer description: The version of the device group_id: type: integer description: The group ID of the device icon: type: string nullable: true description: The IP address of the device description_open: type: string nullable: true description: Descriptive text, which is shown if the Input is open. description_close: type: string nullable: true description: Description text, which is shown if the Input is closed. status: type: string description: The status of the device measurements: type: object description: The measurements of the device properties: connection: type: object description: The connection measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system last_updated: type: string description: The last update timestamp of the measurement status: type: string description: The assignment for the measurement input: type: object description: The input measurement nullable: true properties: unit: type: string description: >- The unit for the measurement. Only available on analog inputs nullable: true value: type: string description: The current value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system status: type: string description: The status for the measurement systemvalues_alarmgroups: type: array description: A list of all alarmgroups of the device. items: type: object properties: id: type: integer description: The unique identifier of the alarm group. uuid: type: string format: uuid description: The UUID of the alarm group. sort_index: type: integer description: The sorting index of the alarm group. name: type: string description: The name of the alarm group. group_id: type: integer description: The ID of the parent alarm group, if any. nullable: true armed: type: boolean description: Whether the alarm group is armed or not. maintenance: type: string enum: - inactive - active description: Whether the alarm group is in maintenance or not. maintenance_start_at: type: string description: The maintenance start timestamp. maintenance_stop_at: type: string description: The maintenance stop timestamp. inactive_device_count: type: integer description: Count of inactive devices in the alarmgroup. device_count: type: integer description: Count of active devices in the alarmgroup. active_pre_alarms: type: integer description: Count of active pre alarms of the alarmgroup. active_alarms: type: object properties: armed-active: type: object properties: pending: type: integer quitable: type: integer always-active: type: object properties: pending: type: integer quitable: type: integer fire: type: object properties: pending: type: integer quitable: type: integer sabotage: type: object properties: pending: type: integer quitable: type: integer system: type: object properties: pending: type: integer quitable: type: integer active_warnings: type: object properties: armed-active: type: object properties: pending: type: integer quitable: type: integer always-active: type: object properties: pending: type: integer quitable: type: integer fire: type: object properties: pending: type: integer quitable: type: integer sabotage: type: object properties: pending: type: integer quitable: type: integer system: type: object properties: pending: type: integer quitable: type: integer status: type: string enum: - ok - warning - alarm systemvalues_racks: type: array description: A full device list of all registered racks and their mesurements. items: type: object properties: id: type: integer description: The ID of the device uuid: type: string description: The UUID of the device name: type: string description: The name of the device group_id: type: integer description: The group ID of the device active_state: type: string description: The active state of the device status: type: string description: The status of the device measurements: type: object description: The measurements of the device properties: active_power: type: object description: The humidity measurement nullable: true properties: max: type: string nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement synchronicity: type: object description: The vibration measurement nullable: true properties: max: type: integer nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The current value for the measurement status: type: string description: The status for the measurement warn_max: type: integer description: The status for the measurement temperature: type: object description: The temperature measurement nullable: true properties: max: type: string nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement rcm_ac: type: object description: The dewpoint measurement nullable: true properties: max: type: string nullable: true description: The maximum value for the measurement assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: string description: The current value for the measurement status: type: string description: The status for the measurement connection: type: object description: The external power measurement nullable: true properties: last_updated: type: string description: The last update timestamp of the measurement consumption: type: object description: The consumption measurement nullable: true properties: assignment: type: string description: The assignment for the measurement enum: - 'off' - always-active - armed-active - fire - sabotage - display - system value: type: integer description: The consumption value for the measurement multisensors: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: MultiSensor type: string description: The name of the device type: example: 1 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to type_name: example: MultiSensor-RF type: string description: The name of the type multisensors_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: MultiSensor type: string description: The name of the device type: example: 1 type: integer description: The type of the device air_quality_config: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered co_config: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered motion_config: type: object description: The configuration for the motion sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 30 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field multisensors_id: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device type: example: 1 type: integer description: The type of the device type_name: example: MultiSensor-RF type: string description: The name of the type address: example: 192.168.0.1 type: string description: The address of the device alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed monitoring: type: object properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered description: co2 and air_quality MultiSensorTI only fire: type: object properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered description: air_quality MultiSensorTI only intrusion: type: object properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: The sensitivity threshold where an alarm is triggered motion: type: object description: The configuration for the motion sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 30 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field door_contact: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description: '[MultiSensor-Door only]' ir_color_mode: example: color type: string enum: - color - gray description: '[MultiSensor-TI only] The mode in which the data is given' ir_custom_range: example: true type: boolean description: '[MultiSensor-TI only] The flag, if a custom range is active' ir_distance: example: 250 type: integer description: >- [MultiSensor-TI only] The distance between the device and the ground (in cm) ir_emissivity: example: '0.9499999999999999996' type: string description: '[MultiSensor-TI only] The emissivity' ir_max_value: example: 1500 type: integer description: '[MultiSensor-TI only] The max value for scaling the temperature' ir_min_value: example: 1000 type: integer description: '[MultiSensor-TI only] The min value for scaling the temperature' group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to external: type: object properties: channel1: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input channel2: type: object description: The configuration for an digital input properties: alarm_when: example: close type: string enum: - close - open description: Configures on which state an alarm will be triggered alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment can_alwaysarm: example: false type: boolean description: >- Determines if the alarmstate of this device is ignored during arming description_alert: example: Alarm type: string description: The description to be displayed when an alarm occurs description_ok: example: OK type: string description: The description to be displayed when no alarm occurs group_id: example: 1 type: integer description: The ID of the group the device is assigned to icon: example: ethernet type: string description: The icon to be displayed id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device input_type: example: default type: string enum: - default - door - leakage description: The type of input output: type: object properties: channel1: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm channel2: type: object description: The configuration for an digital output properties: alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device name: example: External Input type: string description: The name of the device event_id: example: 1 type: integer description: The ID of the Eventprofile applied to this device output_time: example: 1 type: integer description: Determines how long this output will be opened on alarm webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. network-sensors: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Network-Sensor type: string description: The name of the device type: example: 142 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to network-sensors_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Network-Sensor type: string description: The name of the device type: example: 142 type: integer description: The type of the device network-sensors_id: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device type: example: 142 type: integer description: The type of the device name: example: Network-Sensor type: string description: The name of the device address: example: 192.168.0.1 type: string description: The address of the device port: example: 8080 type: integer description: If service_type is port the monitored port is set here description: example: Network-Sensor Server1 type: string description: The description of the device service_type: example: ping type: string enum: - ping - port description: The type of sensor service_interval: example: 180 type: integer description: Interval in which the given server is checked protocol: example: http type: string enum: - http - https description: The protocol to be used alarmvalue: type: object properties: latency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 100 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: null type: string description: The unit for the max field warning: type: object properties: max: example: 80 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. network: type: object properties: dhcp_active: example: true type: boolean description: Describes if DHCP is active or not. dhcp_address: example: 192.168.100.224 type: string description: DHCP IP address of the device. dhcp_netmask: example: 255.255.255.0 type: string description: DHCP netmask of the device. static_active: example: false type: boolean description: Describes if static IP is active or not. static_address: example: 192.168.100.224 type: string nullable: true description: Static IP address of the device. static_netmask: example: 255.255.255.0 type: string description: Static netmask of the device. gateway: example: 192.168.100.1 type: string description: Network gateway of the device. dns1: example: 192.168.100.1 type: string description: Primary DNS server of the device. dns2: example: 192.168.100.2 type: string description: Secondary DNS server of the device. dyndns_address: example: my-alarmmanager.internal.mycompany.com type: string description: Dynymic DNS address of the device. port_auth: description: IEEE 802.1X port authentication settings. type: object properties: is_active: example: true type: boolean description: Describes if IEEE 802.1X port authentication is enabled or not. method: example: eap-peap type: string enum: - eap-peap description: IEEE 802.1X port authentication method. identity: example: myusername type: string description: IEEE 802.1X port authentication identity. password: example: mypassword type: string description: IEEE 802.1X port authentication password. is_password_hashed: example: false type: boolean description: Describes if the given password is already hashed. personalization-get: type: object properties: defaultview_start: example: topology type: string description: Name of the selected topology personalization-patch: type: object properties: detailview_start: type: string enum: - topology - grid - list personalization-default_view: type: object properties: defaultview: example: topology type: string description: Name of the selected topology powermanagers-names: type: object properties: id: example: 0 type: integer description: Id of the Powermanager. name: example: KentixPDU type: string description: Name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. powermanagers: type: object properties: id: example: 2 type: integer description: Describes the ID of the Powermanager. name: example: KentixPDU type: string description: Describes the name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. is_active: example: true type: boolean description: Describes if the Powermanager is active. address: example: 192.168.100.226 type: string description: IP address of the Powermanager. group_id: example: 1 type: integer description: Indicates the alarmgroup of the Powermanager. synchronicity_config: type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered monitoring_powermanager: type: object description: Only for kmpdu properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered fire_powermanager: type: object description: Only for kmpdu properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered rcm_powermanager: type: object description: Only for kmpdu properties: ac: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. dc: type: object properties: assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. modbus_config: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. voltage_modbus_config: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. current_modbus_config: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. frequency_modbus_config: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. activepower_modbus_config: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. apparentpower_modbus_config: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. reactivepower_modbus_config: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. assignment_modbus_config: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse_modbus_config: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. phases_config: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. output_channel_powermanager: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. output_powermanager: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. powermanager: type: object properties: id: example: 2 type: integer readOnly: true description: Id of the Powermanager. name: example: KentixPDU type: string description: Name of the Powermanager. type: example: 109 type: integer description: Type of the Powermanager. group_id: example: 1 type: integer nullable: true description: Indicates the alarmgroup of the Powermanager. is_active: example: true type: boolean description: Describes if the Powermanager is active. address: example: 192.168.100.226 type: string description: IP address of the Powermanager. synchronicity: allOf: - type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered - description: Only for SmartPDU monitoring: type: object description: Only for kmpdu properties: temperature: type: object description: The configuration for the temperature sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered offset: example: 2 type: integer description: The offset applied to the value units: type: object properties: min: example: °C type: string description: The unit for the min field max: example: °C type: string description: The unit for the max field offset: example: °C type: string description: The unit for the offset field warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered humidity: type: object description: The configuration for the humidity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor min: example: 40 type: integer description: The minimal threshold before an alarm is triggered max: example: 60 type: integer description: The maximum threshold before an alarm is triggered units: type: object properties: min: example: '%' type: string description: The unit for the min field max: example: '%' type: string description: The unit for the max field warning: type: object properties: min: example: 45 type: integer description: The warning threshold for the min value max: example: 55 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered dewpoint: type: object description: The configuration for the dewpoint sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor hysteresis: example: 2 type: integer description: The hysteresis threshold where an alarm is triggered units: type: object properties: hysteresis: example: °C type: string description: The unit for the hysteresis field warning: type: object properties: max: example: 1 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered fire: type: object description: Only for kmpdu properties: heat: type: object description: The configuration for the heat sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 4 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: °C/min type: string description: The unit for the threshold field warning: type: object properties: max: example: 2 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered co: type: object description: The configuration for the CO sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The threshold where an alarm is triggered units: type: object properties: threshold: example: '%' type: string description: The unit for the threshold field warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered air_quality: type: object description: The configuration for the air_quality sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20 type: integer description: The max threshold where an alarm is triggered warning: type: object properties: max: example: 15 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered intrusion: type: object description: Only for kmpdu properties: vibration: type: object description: The configuration for the vibration sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor sensitivity: example: medium type: string description: The sensitivity threshold where an alarm is triggered meter_type: example: 0 type: integer description: Type for Energy efficiency measuring. Only for SmartPDU uses_signed_integers: example: 1 type: integer description: Determines the prefix display. Only for SmartPDU rcm_serial: example: '' type: string nullable: true description: Describes the serial of the RCM. Only for SmartPDU rcm_address: example: '100' type: string description: Describes the address of the RCM. Only for SmartPDU rcm: type: object description: Only for kmpdu properties: ac: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. dc: type: object properties: assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 30 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: mA type: string description: The unit for the max field. warning: type: object properties: active: example: false type: boolean description: The flag to determine if warnings should be triggered. max: example: 20 type: integer nullable: true description: The warning threshold for the max value. phases: type: array description: Only for SmartPDU items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. rack_id: example: 1 type: integer description: Rack Id which the Powermanager belongs to. webhooks: type: array items: type: integer description: IDs of all assigned webhooks. external: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarm_when: example: open type: string enum: - open - close description: Indicates when the channel should alarm. input_type: example: default type: string enum: - default - door - leakage description: Describes the input type of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. can_alwaysarm: example: false type: boolean description: > Describes if the status of external contacts should be ignored during arming. This is useful if e.g. a magnetic door contact must be opened during the arming phase. icon: example: ethernet type: string enum: - power-off - times-circle - plus-circle - minus-circle - cogs - trash - save - ethernet - chart-network - network-wired - sitemap - server - hdd - router - wifi - signal - sensor - sensor-on - sensor-alert - thermometer-half - lungs - tint - humidity - dewpoint - raindrops - water - air-conditioner - braille - fire - fire-alt - burn - fire-smoke - cloud - sensor-fire - lungs - mask - user-secret - running - hammer - tools - signal-stream - house-damage - key - door-open - door-closed - garage - cctv - video - fingerprint - bolt - plug - lambda - charging-station - battery-full - battery-empty - car-battery description: Icon of the sensor. description_ok: example: OK type: string nullable: true description: This text will be showed if the channel has no errors. description_alert: example: Alert type: string nullable: true description: This text will be showed if the channel has errors. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. output: type: object properties: channel1: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. channel2: type: object properties: id: example: 37 type: integer description: Id of the channel. assignment: example: 'off' type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. name: example: Input 1 type: string description: Name of the channel. alarmdelay: example: 1 type: integer description: Delay time after which an alarm is triggered. output_time: example: 'off' type: string enum: - 'off' - continuous - '1' - '3' - '10' - '20' - '30' - '60' - '120' - '300' - '600' - '1200' - '1800' - '3600' description: Determines how long this output will be opened on alarm. event_id: example: 1 type: integer nullable: true description: >- Describes the event that should be used. Must be an Id of an existing event. group_id: example: 2 type: integer description: The ID of the group the device is assigned to. pdu_subgroup_powermanager: type: object properties: id: example: 9 type: integer description: Id of the PDU subgroup. name: example: '1' type: string description: Name of the PDU subgroup. description: example: '' type: string description: Description of the PDU subgroup assignment_value_status_config: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor phase_powermanager: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the phase. voltage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor current: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor frequency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor activepower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor apparentpower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor reactivepower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor fuse: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor fuse_powermanager: type: object properties: id: example: 18 type: integer description: Id of the fuse. value: example: '1' type: string description: Value of the fuse. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the fuse. layout: type: object properties: pos_x: example: 2 type: integer description: Describes the x-position of the fuse. pos_y: example: 9 type: integer description: Describes the y-position of the fuse. rotation: example: 0 type: integer description: Describes the rotation of the fuse. mirror_x: example: false type: boolean description: Describes if the fuse is mirrored. type: example: fuse type: string enum: - fuse description: Describes the type of the fuse. outletblock_powermanager: type: object properties: id: example: 18 type: integer description: Id of the outletblock. phase_id: example: 16 type: integer description: Id of the phase. fuse_id: example: 18 type: integer description: Id of the fuse status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the phase. current: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor outlet_powermanager: type: object properties: id: example: 126 type: integer description: Id of the outlet. name: example: 3-16 type: string description: Name of the outlet. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the outlets. is_switchable: example: true type: boolean description: Describes if the outlet is switchable. pdu_subgroup_id: example: 9 type: integer description: Describes the marked section on the PDU. outletblock_id: example: 18 type: integer description: Describes the block to which the output is assigned. is_on: example: false type: boolean description: Describes if the outlet is on. switch_dual: example: false type: boolean nullable: true description: Describes if the associated outlet should be switched as well. layout: type: object properties: pos_x: example: 2 type: integer description: Describes the x-position of the outlet. pos_y: example: 9 type: integer description: Describes the y-position of the outlet. rotation: example: 0 type: integer description: Describes the rotation of the outlet. mirror_x: example: false type: boolean description: Describes if the outlet is mirrored. type: example: c13 type: string enum: - c13 - c19 description: Describes the type of the outlet. switchingstate: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor powermanager-kpm-overview: type: object properties: width: example: 2 type: integer description: '' height: example: 27 type: integer description: '' pdu_subgroups: type: array items: type: object properties: id: example: 9 type: integer description: Id of the PDU subgroup. name: example: '1' type: string description: Name of the PDU subgroup. description: example: '' type: string description: Description of the PDU subgroup phases: type: array items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the phase. voltage: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor current: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor frequency: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor activepower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor apparentpower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor reactivepower: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor fuse: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor fuses: type: array items: type: object properties: id: example: 18 type: integer description: Id of the fuse. value: example: '1' type: string description: Value of the fuse. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the fuse. layout: type: object properties: pos_x: example: 2 type: integer description: Describes the x-position of the fuse. pos_y: example: 9 type: integer description: Describes the y-position of the fuse. rotation: example: 0 type: integer description: Describes the rotation of the fuse. mirror_x: example: false type: boolean description: Describes if the fuse is mirrored. type: example: fuse type: string enum: - fuse description: Describes the type of the fuse. outletblocks: type: array items: type: object properties: id: example: 18 type: integer description: Id of the outletblock. phase_id: example: 16 type: integer description: Id of the phase. fuse_id: example: 18 type: integer description: Id of the fuse status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the phase. current: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor outlets: type: array items: type: object properties: id: example: 126 type: integer description: Id of the outlet. name: example: 3-16 type: string description: Name of the outlet. status: example: ok type: string enum: - ok - warning - alarm - inactive description: Status of the outlets. is_switchable: example: true type: boolean description: Describes if the outlet is switchable. pdu_subgroup_id: example: 9 type: integer description: Describes the marked section on the PDU. outletblock_id: example: 18 type: integer description: Describes the block to which the output is assigned. is_on: example: false type: boolean description: Describes if the outlet is on. switch_dual: example: false type: boolean nullable: true description: Describes if the associated outlet should be switched as well. layout: type: object properties: pos_x: example: 2 type: integer description: Describes the x-position of the outlet. pos_y: example: 9 type: integer description: Describes the y-position of the outlet. rotation: example: 0 type: integer description: Describes the rotation of the outlet. mirror_x: example: false type: boolean description: Describes if the outlet is mirrored. type: example: c13 type: string enum: - c13 - c19 description: Describes the type of the outlet. switchingstate: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. value: example: '50.02' type: string nullable: true description: The value of this sensor status: example: ok type: string enum: - ok - warning - alarm - inactive description: The status of this sensor units: type: object description: A array for a the measurement units used in the response. properties: active_power: example: W type: string description: Unit of active power apparent_power: example: VA type: string description: Unit of apparent power co: example: ppm type: string description: Unit of Co co2: example: ppm type: string description: Unit of Co2 consumption: example: kWh type: string description: Unit of consumption current: example: A type: string description: Unit of current dewpoint: example: °C type: string description: Unit of dewpoint fire_temperature: example: °C type: string description: Unit of fire temperature frequency: example: Hz type: string description: Unit of frequency heat: example: °C type: string description: Unit of heat humidity: example: '%' type: string description: Unit of humidity latency: example: ms type: string description: Unit of latency motion: example: '%' type: string description: Unit of motion people_distance: example: cm type: string description: Unit of people distance pressure: example: hPa type: string description: Unit of pressure rcm_ac: example: mA type: string description: Unit of RCM AC rcm_dc: example: mA type: string description: Unit of RCM DC reactive_power: example: VAr type: string description: Unit of Reactive Power signal_strength: example: dBm type: string description: Unit of signal strength synchronicity: example: '%' type: string description: Unit of synchronicity temperature: example: °C type: string description: Unit of temperature voltage: example: V type: string description: Unit of voltage outlet: type: object properties: id: example: 1 type: integer readOnly: true description: Id of the outlet name: example: 1-1 type: string description: Name of the outlet switch_dual: example: false type: boolean nullable: true description: Describes if the associated outlet should be switched as well. powermanager-socket-switch: type: object required: - mode properties: mode: example: 'on' type: string enum: - 'on' - 'off' - toggle description: Describes the target status of the outlet. duration: example: 5 type: number default: null nullable: true description: > Time in seconds for the outlet to be switched. After this time has passed, the outlet will be switched back to it's initial state. Omitting the attribute or a value of null will be interpreted as permanent switching. A value of 0 will ignore the command. delay: example: 5 type: number default: null nullable: true description: > Time in seconds before the switching will be executed. Omitting the attribute, a value of null or a value of 0 will switch with no delay. dual: example: false type: boolean default: false nullable: true description: > If a dual SmartPDU or a rack unit with exactly 1 line a device and exactly 1 lane b device is used, the mirrored outlet can be switched synchronously. By setting this attribute to true, the mirrored outlet of the addressed one will be switched, too. If omitted or set to null, no dual switching will be executed. privacy: type: object properties: memorydepth: example: 1 type: number minimum: 0 maximum: 720 description: >- Sets the number of days during which all user-related data (bookings, images, etc) is stored. 0 = Unlimited, must be between 0 and 720. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: Describes the permission for Modbus communication settings. profile-response: type: object properties: username: type: string description: The username of the currently authenticated user. example: erika.schmidt password: type: string description: A static replacement for the actual password. example: pvg4HXvj9WG4KPnN fullname: type: string description: The full name of the currently authenticated user. example: Erika Schmidt email: type: string description: The email address of the currently authenticated user. example: erika.schmidt@example.com nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true is_admin: type: boolean description: Describes if the currently authenticated user is an administrator example: false usergroup: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: >- Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: Describes the permission for Modbus communication settings. nullable: false filterprofile_id: type: integer description: Describes the ID of the personal default filter profile. example: 4 tableview_id: type: integer description: Describes the ID of the personal default table view. example: 3 profile-request: type: object properties: password: type: string description: A new password or the static replacement to keep the password. example: top-secret fullname: type: string description: The full name of the currently authenticated user. example: Erika Schmidt email: type: string description: The email address of the currently authenticated user. example: erika.schmidt@example.com nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true filterprofile_id: type: integer description: Describes the ID of the personal default filter profile. example: 4 tableview_id: type: integer description: Describes the ID of the personal default table view. example: 3 quicklinks: type: array items: type: object properties: id: type: number description: The id of the shortcut example: 3 name: type: string description: The name of the shortcut example: Dashboard viewmode: type: number enum: - 0 - 1 - 2 description: >- The modus of the link. 0 => URL, 1=> Detail View (Grid), 2 => Detail View (Table) example: 0 url: type: string nullable: true description: The url the shortcut links to example: /dashboard filterprofile_id: type: number nullable: true description: >- The id of the linked filterprofile in the grid view of the Detail View example: null tableview_id: type: number nullable: true description: >- The id of the linked tableview in the table view of the Detail View example: null icon: type: string description: The icon to be shown for the shortcut example: circle default: type: boolean description: >- The flag that determines, if this shortcut will be linked to all new users example: true permission: type: string nullable: true description: The name of the permission needed to see/ use this shortcut example: null pivot: type: object properties: user_id: type: number description: The ID of the user example: 1 quicklink_id: type: number description: The ID of the shortcut example: 3 sort: type: number description: The position in which it is displayed in the KentixONE Layout example: 4 racks: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Rack type: string description: The name of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to activepower_config: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20000 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: W type: string description: The unit for the max field warning: type: object properties: max: example: 15000 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered racks_id: type: object properties: group_id: example: 1 type: integer description: The ID of the group the device is assigned to id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Rack type: string description: The name of the device description: example: Rack Server1 type: string description: The description of the device devices: type: array description: >- Contains an array of devices and their supplyline- and synchronicity assignments. These are only relevant if the devices are PDUs items: type: object properties: id: example: 4 type: integer description: Id of the device. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The supplyline assignment of this device. synchronicity_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system nullable: true description: The alarm assignment of this sensor. ios: type: array items: type: integer description: Contains an array of IO-IDs that are assigned to this rack synchronicity: type: object description: The configuration for the synchronicity sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor threshold: example: 20 type: integer description: The max threshold where an alarm is triggered max: example: 5 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: '%' type: string description: The unit for the max field threshold: example: W type: string description: The unit for the threshold field warning: type: object properties: max: example: 3 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor max: example: 20000 type: integer description: The max threshold where an alarm is triggered units: type: object properties: max: example: W type: string description: The unit for the max field warning: type: object properties: max: example: 15000 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. racks_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Rack type: string description: The name of the device region: type: object properties: language: example: en type: string enum: - en - de - fr - it - es - pt - jp description: Language code temperature_unit: example: C type: string enum: - C - F description: Temperature unit reports_id: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly reports: type: object properties: data: type: array items: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements reports_names: type: object properties: id: example: 1 type: integer description: The ID of the report name: example: Example-Report type: string description: The name of the Report type: example: 0 type: integer enum: - 0 - 1 description: The type of report. 0 = all data, 1 = sum interval_mode: example: 2 type: integer enum: - 1 - 2 - 3 - 4 description: >- The Interval in which the report is sent. 1 = daily, 2 = weekly, 3 = monthly, 4 = yearly last_sent: example: 1676761200 type: integer description: The Unix-timestamp of the last time this report was sent created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp updated_at: example: '2022-11-28T16:09:25+01:00' type: string description: The updated timestamp reset: type: object properties: reboot: type: boolean description: Reboot the Device. example: true reset_network: type: boolean description: Reset the Network Settings. example: true satellites: type: object properties: id: example: 43 type: integer description: ID of the satellite device. type: example: 110 type: integer description: Numerical representation of the device type. device_type: example: KXP type: string description: Textual representation of the device type. name: example: AccessManager Satellite type: string description: Name of the satellite. os_revision: example: 2 type: integer description: Device version. NOT Firmware version. fw_version: example: 08.01.02 B00944 type: string description: Current firmware version of the satellite. is_satellite: example: true type: boolean description: Shows if the device is a satellite or a manager. mac_address: example: '00:11:22:33:44:55' type: string description: MAC address of the satellite. address: example: 192.168.100.224 type: string description: Network address of the satellite. update_available: example: false type: boolean description: Shows if a firmware update for this satellite is available. update_state: example: 0 type: integer description: Indicates the current update state, if an update is running. enable_sync: example: true type: boolean description: >- If set to false, this satellite is excluded from synchronizing with the master. satellites-settings: type: object properties: device_name: example: AccessManager type: string description: Name of the satellite. is_active: example: true type: boolean description: Indicates if this satellite is enabled. manager_address: example: 192.168.100.224 type: string description: Network address of the manager to which this slave is assigned. sync-satellites: type: object properties: has_satellites: example: true type: boolean description: Shows if this devices has assigned slaves. is_runnig: example: false type: boolean description: Indicated if a synchronization is already running. is_unsynced: example: true type: boolean description: The count of unsynchronized satellites. satellite-update: type: object properties: is_running: example: false type: boolean description: True if an update is running on a device. queued: example: 0 type: integer description: Sum of queued updates of the satellites connected with the device. SDCardStatus: type: object properties: present: type: boolean description: Describes if the SD card was inserted. example: true mounted: type: boolean description: Describes if the SD card successfully was mounted. example: true label: type: string description: The label of the SD card. example: SD_CARD capacity: type: integer description: The capacity of the SD card. example: 16GB used: type: integer description: The used space of the SD card. example: 1GB available: type: integer description: The available space of the SD card. example: 15GB security: type: object properties: communication-key: type: string description: The communication key of the device. example: myCommunicationKey0123456789 pinlength: type: integer description: The length of the PIN. example: 4 minimum: 4 maximum: 10 rfid-mode: type: integer description: >- The RFID mode of the device. 0=disabled, 1=Kentix-Encryption, 2=Custom-Encryption. example: 0 enum: - 0 - 1 - 2 switching: type: array items: type: object required: - output - mode properties: type: type: string description: The output to be switched example: BUZZER enum: - BUZZER - LEDRED - LEDGREEN - DO1 - DO2 - DO3 - DO4 - DO5 - DO6 - DO7 - DO8 mode: type: string description: >- Defines the switching mode. ON: Switches the output constantly on. OFF: Switches the output constantly off. PULSE: Toggles the output between on and off in a one second interval. example: 'ON' enum: - 'ON' - 'OFF' - PULSE duration: type: number description: >- Period of time in seconds to signal on the selected output. Can be NULL or any integer number. Can be omitted, which will be evaluated the same as NULL or 0. If omitted or set to NULL, the signaling will be continuous. example: 10 default: null nullable: true delay: type: number description: >- Delay in seconds before this signaling command is executed. Can be NULL or any integer number. Can be omitted, which will be evaluated the same as NULL or 0. If omitted or set to NULL, the signaling will start instantly. example: 10 default: null nullable: true sitemanagers: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device type: example: 113 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to sitemanagers_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device sitemanagers_id: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SiteManager type: string description: The name of the device type: example: 113 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: 192.168.0.1 type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to mac_address: example: 12:34:56:78:90:ab type: string description: The MAC-Address of the device rack_id: example: null type: integer description: The ID of the rack the device is assigned to webhooks: type: array description: The webhook relations of this device items: type: object properties: id: example: 0 type: integer description: Must be an Id of an existing webhook. event: example: 0 type: integer enum: - 0 - 1 - 2 - 3 - 4 - 5 - 51 description: Must be an Id of an existing webhook event type. cycle_time: example: 5 type: integer nullable: true enum: - 5 - 10 - 15 - 30 description: >- Describes how often the webhook should be executed. Only required if event is 51. trigger_on_alarm: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of an alarm. trigger_on_warning: example: false type: boolean nullable: true description: >- Describes if the webhook should be executed in case of a warning. smartmeters: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Algodue 1-phasig type: string description: The name of the device type: example: 314 type: integer description: The type of the device is_active: example: true type: boolean description: The flag to determine the status of the device address: example: '2' type: string description: The address of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to smartmeter_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: Algodue 1-phasig type: string description: The name of the device type: example: 314 type: integer description: The type of the device smartmeter_id: type: object properties: id: example: 2 type: integer description: the ID of the device device_id: example: 1 type: integer description: the ID of the device this device is assigned to is_active: example: true type: boolean description: The flag to determine the status of the device name: example: Algodue 1-phasig type: string description: The name of the device description: example: SmartMeter Server1 type: string description: The description of the device type: example: 314 type: integer description: The type of the device type_name: example: Algodue-UEM40-2C type: string description: The name of the type meter_type: example: 0 type: integer description: Type for Energy efficiency measuring uses_signed_integers: example: 1 type: integer description: Determines the prefix display modbus_read_function: example: '0x03' type: string enum: - '0x03' - '0x04' description: The read-function for the modbus register address: example: '2' type: string description: The address of the device port: example: 502 type: integer description: The port of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to rack_id: example: null type: integer description: The ID of the rack the device is assigned to rcm_address: example: '100' type: string description: The address of the RCM rcm_ac_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The AC RCM alarm assignment rcm_ac_max: example: 100 type: integer nullable: true description: The max value for RCM AC rcm_dc_assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The DC RCM alarm assignment rcm_dc_max: example: 100 type: integer nullable: true description: The max value for RCM DC modbus_word_order: example: big_endian type: string enum: - big_endian - little_endian description: Word order settings phases: type: array items: type: object properties: id: example: 3 type: integer description: Id of the phase. number: example: 1 type: integer description: Number of the phase. name: example: L1 type: string description: Name of the phase. address: example: 1 type: integer nullable: true description: Address of the phase. invoice_group_id: example: null type: integer nullable: true description: Connected invoice. voltage: type: object description: The configuration for the voltage sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 240 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: V type: string description: The unit for the min field. max: example: V type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. current: type: object description: The configuration for the current sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. min: example: 0 type: integer description: The min threshold where an alarm is triggered. max: example: 10 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: min: example: A type: string description: The unit for the min field. max: example: A type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: min: example: 100 type: integer nullable: true description: The warning threshold for the min value. max: example: 200 type: integer nullable: true description: The warning threshold for the max value. active: example: false type: boolean description: The flag to determine if warnings should be triggered. frequency: type: object description: The configuration for the frequency sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer description: The max threshold where an alarm is triggered. refernce: example: 50 type: integer description: '' units: type: object properties: max: example: Hz type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. activepower: type: object description: The configuration for the activepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 20000 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: W type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 15000 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. apparentpower: type: object description: The configuration for the apparentpower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VA type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. reactivepower: type: object description: The configuration for the reactivepower sensor properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 2300 type: integer description: The max threshold where an alarm is triggered. units: type: object properties: max: example: VAr type: string description: The unit for the max field. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. warning: type: object properties: max: example: 1500 type: integer nullable: true description: The warning threshold for the max value. active: example: true type: boolean description: The flag to determine if warnings should be triggered. powerfactor: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. consumption: type: object properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. fuse: type: object description: The configuration for the fuse properties: assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor. max: example: 1 type: integer nullable: true description: The max threshold where an alarm is triggered. modbus: type: object properties: active: example: true type: boolean description: If the modbus is active. register: example: '2530' type: string description: >- Address of the register from which the respective value should be read. factor: example: '1.0' type: string description: Conversion factor for the respective value. datatype: example: float_be type: string enum: - int8 - int16 - int32 - int64 - uint8 - uint16 - uint32 - uint64 - float_le - float_be description: Type and size of the respective value. supplyline: example: a type: string enum: - a - b - ab - none - '' description: The Supplyline assignment snmp: type: object properties: is_active: type: boolean example: true description: Describes if the SNMP service is active trapreceiver_active: type: boolean example: true description: Describe if the SNMP trap receiver is active snmp_host_name: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential created_at: example: 2022-07-2515:02:51+02:00 type: string description: The date and time when the SNMP credential was created updated_at: example: '2022-07-25T15:02:51+02:00' type: string description: The date and time when the SNMP credential was last updated mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 is_active: example: true type: boolean description: Describes if the SNMP credential is active name: example: My SNMP data provider type: string description: The name of the SNMP credential address: example: 192.168.100.100 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. community: example: public type: string description: The community name of the SNMP credential. Only required for SNMPv2. username: example: myuser type: string description: The username of the SNMP credential. Only required for SNMPv3. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: myPrivPassword type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 0 type: integer nullable: true enum: - 0 - 60 - 180 - 300 - 600 description: >- The heartbeat interval in seconds. Only required for mode "Send Trap". snmp_host_test: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. community: example: public type: string description: The community name of the SNMP credential. Only required for SNMPv2. username: example: myuser type: string description: The username of the SNMP credential. Only required for SNMPv3. mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.100 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: myPrivPassword type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. snmp_host_list: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential snmp_host: type: object properties: id: example: 5 type: integer description: The ID of the SNMP credential is_active: example: true type: boolean description: Describes if the SNMP credential is active version: example: 2 type: integer enum: - 2 - 3 description: SNMP version of the credential. 2 = SNMPv2, 3 = SNMPv3 mode: example: 1 type: integer enum: - 1 - 2 - 3 description: >- Operating mode of the credential. 1 = Provide data, 2 = Send traps, 3 = Poll data address: example: 192.168.100.222 type: string nullable: true description: >- The IP address of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the address is the address trap receiver. If in mode "Poll Data" the address is the address of the device to poll. port: example: 161 type: integer nullable: true description: >- The port of the SNMP credential. Only required for mode "Send traps" and "Poll Data". If in mode "Send traps" the port is the port of the trap receiver. If in mode "Poll Data" the port is the port of the device to poll. name: example: My SNMP data provider type: string description: The name of the SNMP credential send_cold_start_trap: example: false type: boolean description: >- Describes if the device sends a cold start trap to the configured trap receiver. send_warm_start_trap: example: false type: boolean description: >- Describes if the device sends a warm start trap to the configured trap receiver. send_login_trap: example: false type: boolean description: >- Describes if the device sends a login trap to the configured trap receiver. send_alarm_trap: example: false type: boolean description: >- Describes if the device sends an alarm trap to the configured trap receiver. send_structured_alarm_trap: example: false type: boolean description: >- Describes if the device sends a structured alarm trap to the configured trap receiver. send_alarm_state_change_trap: example: false type: boolean description: >- Describes if the device sends an alarm state change trap to the configured trap receiver. send_access_trap: example: false type: boolean description: >- Describes if the device sends an access trap to the configured trap receiver. send_structured_access_trap: example: false type: boolean description: >- Describes if the device sends a structured access trap to the configured trap receiver. username: example: myuser type: string nullable: true description: The username of the SNMP credential. Only required for SNMPv3. community: example: public type: string nullable: true description: The community of the SNMP credential. Only required for SNMPv2. authentication_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 description: >- The authentication protocol of the SNMP credential. Only required for SNMPv3. 1 = No authentication, 2 = HMAC-MD5, 3 = HMAC-SHA authentication_password: example: null type: string nullable: true description: >- The authentication password of the SNMP credential. Only required for SNMPv3. privacy_protocol: example: 1 type: integer nullable: true enum: - 1 - 2 - 3 - 4 - 9 - 20 - 21 - 22 - 23 - 24 description: >- The privacy protocol of the SNMP credential. Only required for SNMPv3. 1 = No privacy protocol, 2 = DES, 3 = 3DES, 4 = AES128, 9 = IDEA, 20 = AES192, 21 = AES256, 22 = AES128 3DES, 23 = AES192 3DES, 24 = AES256 3DES privacy_password: example: null type: string nullable: true description: >- The privacy password of the SNMP credential. Only required for SNMPv3. heartbeat_interval: example: 60 type: integer nullable: true description: >- The heartbeat interval of the SNMP credential. Only required for mode "Poll Data". snmp-sensors: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SNMP-Sensor type: string description: The name of the device is_active: example: true type: boolean description: The flag to determine the status of the device group_id: example: 1 type: integer description: The ID of the group the device is assigned to snmp-sensors_names: type: object properties: id: example: 1 type: integer description: the ID of the device name: example: SNMP-Sensor type: string description: The name of the device snmp-sensors_id: type: object properties: id: example: 2 type: integer description: the ID of the device is_active: example: true type: boolean description: The flag to determine the status of the device name: example: MultiSensor type: string description: The name of the device description: example: MultiSensor main hall type: string description: The description of the device snmp_oid: example: .1.1.1.1.1.1.1.1.1.1.1.1.1.1 type: string description: The OID this sensor refers to snmp_credential_id: example: 1 type: integer description: The ID of the SNMP-Credential used alarmdelay: example: 10 type: integer description: The amount of seconds an alarm will be delayed sendcycle: example: 60 type: integer description: The interval for requesting data (in seconds) settings: type: object properties: valuetype: example: min-max type: string enum: - 'off' - min - max - min-max - logic assignment: example: always-active type: string enum: - 'off' - always-active - armed-active - fire - sabotage - display - system description: The alarm assignment of this sensor unit: example: Example-unit type: string description: The unit for the value min: example: 15 type: integer description: The minimal threshold before an alarm is triggered max: example: 25 type: integer description: The maximum threshold before an alarm is triggered alarm_when: example: close type: string enum: - close - open description: >- Configures on which state an alarm will be triggered [Valuetype Logic only] factor: example: '1' type: string description: The conversion factor decimal: example: 1 type: integer description: The amount of decimals alarm_valuelist: example: null type: string description: Values that trigger an alarm [Currently unused!] warning: type: object properties: min: example: 17 type: integer description: The warning threshold for the min value max: example: 23 type: integer description: The warning threshold for the max value active: example: true type: boolean description: The flag to determine if warnings should be triggered snmp_connection_assignment: example: null type: integer description: '[DEPRECATED] unused property' webhooks: example: - webhook_id: 1 event: 0 trigger_on_alarm: true trigger_on_warning: false cycle_time: null type: array description: The webhook relations of this device system-event: type: object description: The data of an access-event properties: id: example: 1 type: integer description: The ID of the event created_at: example: '2022-11-28T16:09:25+01:00' type: string description: The created timestamp function: example: Alarm type: string description: The type of event detail: example: No permission type: string description: The detailed description of the event system: type: object properties: name: type: string description: The name of the system. example: My AlarmManager systemanalysis_status: type: object properties: state: example: 0 type: integer enum: - -1 - 0 - 1 - 2 - 3 - 4 - 5 description: >- The status of the systemanalysis. -1 => Error, 0 => OK, 1 => Already started/ stopped, 2 => Finished, 3 => System-information is being gathered, 4 => Processes are being logged, 5 => Systemanalysis is being completed. message: example: OK type: string description: The corresponding message to the state. systemanalysis_toggle: type: object properties: action: example: start type: string enum: - start - stop description: Action to start/ stop the systemanalysis timeout: example: 5 type: integer description: The length of the operation in minutes pack_settings: example: true type: boolean description: Determine if the settings database shall be analyzed as well tableview_response: type: object properties: id: example: 1 type: integer description: The ID of the table view user_id: example: 1 type: integer description: The ID of the creating user name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: Defines the default number of records per page for this table sort_order_field: example: name type: string description: The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default tableview_request: type: object properties: name: example: DoorLocks type: string description: The name of the table view tables: type: array items: type: object properties: id: example: LdCsVQ7PFxi8PwbrdkTVh type: string description: The unique ID of the table name: example: DoorLocks type: string description: The name of the table per_page: example: 5 type: integer description: Defines the default number of records per page for this table sort_order_field: example: name type: string description: The field that should optionally be used for sorting sort_order_direction: type: string enum: - asc - desc columns: type: array items: type: string enum: - name - version - mac_address - type - address - group_id - device_id - connection - latency - active_power - apparent_power - consumption - current - frequency - powerfactor - reactive_power - voltage - rcm_ac - rcm_dc - synchronicity - fuse - temperature - fire_temperature - heat - dewpoint - humidity - motion - vibration - air_quality - fire_air_quality - co - co2 - pressure - tilt - latch - reed - signal_level - signal_strength - battery_level - input - battery_voltage - ext_power - serialnumber - snmp - earlyfiredetection device_types: type: array items: type: string enum: - accessmanager - alarmmanager - camera - doorlock - iomodule - multisensor - network-monitoring - smartpdu - powermanager - rack - snmp - io - sitemanager - smartmeter is_global: example: true type: boolean description: If true the table view will be shown to all users is_default: example: true type: boolean description: If true the table view will be set as default teachin_accessmanager: type: object title: AccessManager properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: accessmanager type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_camera: type: object title: NetworkCamera properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: camera type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_doorlock_dc_le: type: object title: Door Lever properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: doorlock-dc-le type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added teachin_doorlock_ra4_ip: type: object title: Racklock properties: devices: type: array items: type: object required: - type - host_id - group_id - teachin_code properties: type: example: doorlock-ra4-ip type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added teachin_code: example: 001d025537 type: string description: Bus-id (previously teach in code) printed on the ra4 doorlock name: example: Device name type: string description: Name of the device to be added teachin_doorlock_virtual: type: object title: Virtual DoorLock properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: doorlock-virtual type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added teachin_doorlock_wa: type: object title: Wallreader (Bus) properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: doorlock-wa type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added teachin_io_module_7017: type: object title: Extension-Module 7017 properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: io-module-7017 type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_io_module_7052: type: object title: Extension-Module 7052 properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: io-module-7052 type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_io_module_7053: type: object title: Extension-Module 7053 properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: io-module-7053 type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_multisensor_lan: type: object title: MultiSensor (Ethernet) properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: multisensor-lan type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_multisensor_rf: type: object title: MultiSensor (RF) properties: devices: type: array items: type: object required: - type - host_id - group_id properties: type: example: multisensor-rf type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added teachin_network_sensor: type: object title: Network Sensor properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: network-sensor type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_powermanager: type: object title: PowerManager properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: powermanager type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_rack_unit: type: object title: Rack Unit properties: devices: type: array items: type: object required: - type - group_id properties: type: example: rack-unit type: string description: Specification which device type should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added name: example: Device name type: string description: Name of the device to be added teachin_smartmeter_rcm_rtu: type: object title: Residual Current Meter (RCM) properties: devices: type: array items: type: object required: - type - host_id - address - model properties: type: example: smartmeter-rcm-rtu type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added address: example: '1' type: string description: Modbus address of the device to be added model: example: rcm-b132 type: string enum: - rcm-b132 - custom description: >- SmartMeter model to preconfigure the modbus registers and device settings. Custom will have no preconfigured modbus registers and device settings. name: example: Device name type: string description: Name of the device to be added teachin_smartmeter_value_rtu: type: object title: SmartMeter (Bus) properties: devices: type: array items: type: object required: - type - host_id - group_id - address - model properties: type: example: smartmeter-value-rtu type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: '1' type: string description: Modbus address of the device to be added model: example: '' type: string enum: - uem80 - uem40 - abb-b21 - abb-b23 - ezg-tcp - abb-cs700 - abb-cs700-branch - conto-d4 - finder-7m24 - finder-7m38 - custom description: >- SmartMeter model to preconfigure the modbus registers and device settings. Custom will have no preconfigured modbus registers and device settings. name: example: Device name type: string description: Name of the device to be added teachin_smartmeter_value_tcp: type: object title: SmartMeter (Ethernet) properties: devices: type: array items: type: object required: - type - host_id - group_id - address - model properties: type: example: smartmeter-value-tcp type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added teachin_port: example: '502' type: integer description: TCP port on which the communication will be established model: example: uem80 type: string enum: - uem80 - ezg-tcp - umg96rm - abb-cs700 - abb-cs700-branch - custom description: >- SmartMeter model to preconfigure the modbus registers and device settings. Custom will have no preconfigured modbus registers and device settings. name: example: Device name default: Default name type: string description: Name of the device to be added teachin_smartpdu: type: object title: SmartPDU properties: devices: type: array items: type: object required: - type - host_id - group_id - address properties: type: example: smartpdu type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added address: example: 192.168.100.224 type: string description: IP address or DNS address of the device to be added name: example: Device name type: string description: Name of the device to be added teachin_snmp_sensor: type: object title: SNMP Sensor properties: devices: type: array items: type: object required: - type - host_id - group_id - credential_id - evaluation_type - oid properties: type: example: snmp-sensor type: string description: Specification which device type should be added host_id: example: '1' type: integer description: Device identifier to which host the device should be added group_id: example: '10' type: integer description: Group identifier in which the device will be added credential_id: example: '1' type: integer description: >- Snmp credential identifier which the added device uses. Be sure to use credentials with the type 'retrieve data'. name: example: Device name type: string description: Name of the device to be added evaluation_type: example: min type: string enum: - none - min - max - min-max - logic - alarm-when description: Alarm evaluation type for the polled value oid: example: .1.3.6.1.4.1.37954.5.1.1.1.0 type: string description: Oid which the snmp sensor polls teachin_response: type: object properties: devices: type: array items: type: object properties: name: example: MultiSensor type: string description: Name of the device which is removed state: example: RUNNING type: string enum: - SEARCHING - CONFIGURING - RUNNING - SUCCESS - ERROR - AWAITING_CONFIRMATION - VALIDATION_ERROR - TEACH_IN_HOST_NOT_REACHABLE - DEVICE_IS_NOT_REACHABLE - DEVICE_HAS_WRONG_COMMUNICATION_KEY - DEVICE_IS_NOT_IN_SATELLITE_MODE - DEVICE_IS_NOT_A_VALID_SATELLITE - DEVICE_HAS_ANOTHER_MANAGER - TEACHIN_IS_ALREADY_RUNNING - DEVICE_NOT_FOUND - DEVICE_CAN_NOT_BE_CONFIGURED - DUPLICATE_REQUEST - ADDRESS_CONFLICT - SYNC_REQUIRED - ABORTED - TIMEOUT - DEVICE_ALREADY_TEACHED_IN description: Current state of the removal process uuid: type: string description: identifier of this device's removal example: 3cb6e0ba-daaf-40d9-83b9-a5c351f35fe9 racks: type: array items: type: object properties: name: example: RackUnit type: string description: Name of the rack which is removed state: example: SUCCESS type: string enum: - SEARCHING - CONFIGURING - RUNNING - SUCCESS - ERROR - AWAITING_CONFIRMATION - VALIDATION_ERROR - TEACH_IN_HOST_NOT_REACHABLE - DEVICE_IS_NOT_REACHABLE - DEVICE_HAS_WRONG_COMMUNICATION_KEY - DEVICE_IS_NOT_IN_SATELLITE_MODE - DEVICE_IS_NOT_A_VALID_SATELLITE - DEVICE_HAS_ANOTHER_MANAGER - TEACHIN_IS_ALREADY_RUNNING - DEVICE_NOT_FOUND - DEVICE_CAN_NOT_BE_CONFIGURED - DUPLICATE_REQUEST - ADDRESS_CONFLICT - SYNC_REQUIRED - ABORTED - TIMEOUT - DEVICE_ALREADY_TEACHED_IN description: Current state of the removal process uuid: example: 0136e0ba-daaf-40d9-472b-1d246b9e8d26 type: string description: identifier of this rack's removal uuid: type: string example: 3e2e7ee8-16ab-472b-9529-1d246b9e8d26 description: Identifier of whole removal process teachout_request: type: object properties: devices: type: array items: example: 4 type: number description: List of device id's which should be removed racks: type: array items: type: number description: List of rack id's which should be removed teachout_response: type: object properties: devices: type: array items: type: object properties: name: example: MultiSensor type: string description: Name of the device which is removed state: example: RUNNING type: string enum: - RUNNING - SUCCESS - NO_PERMISSION - DEVICE_NOT_FOUND - ERROR_RACK_UNIT_HAS_DEVICES - ERROR - TEACH_IN_HOST_NOT_REACHABLE - TEACHOUT_IS_ALREADY_RUNNING description: Current state of the removal process uuid: type: string description: Identifier of this device's removal example: 3cb6e0ba-daaf-40d9-83b9-a5c351f35fe9 racks: type: array items: type: object properties: name: example: RackUnit type: string description: Name of the rack which is removed state: example: SUCCESS type: string enum: - RUNNING - SUCCESS - NO_PERMISSION - DEVICE_NOT_FOUND - ERROR_RACK_UNIT_HAS_DEVICES - ERROR - TEACH_IN_HOST_NOT_REACHABLE - TEACHOUT_IS_ALREADY_RUNNING description: Current state of the removal process uuid: example: 0136e0ba-daaf-40d9-472b-1d246b9e8d26 type: string description: Identifier of this rack's removal uuid: type: string example: 3e2e7ee8-16ab-472b-9529-1d246b9e8d26 description: Identifier of whole removal process ti_data: type: object properties: area_length: example: 1856 type: integer description: The length of the field in mm area_width: example: 1856 type: integer description: The width of the field in mm events: type: array items: type: object properties: id: example: 3 type: integer description: The ID of the event type: example: fire type: string description: The type of the event position: description: The position of the event type: object properties: x1: example: 1543 type: integer description: Bottom-left corner of the event area y1: example: 1743 type: integer description: Top-left corner of the event area x2: example: 1545 type: integer description: Bottom-right corner of the event area y2: example: 1745 type: integer description: Top-right corner of the event area center_x: example: 1544 type: integer description: Top-right corner of the event area center_y: example: 1643 type: integer description: Top-right corner of the event area message: example: '' type: string description: The message of the event slope: type: object properties: x: example: 10 type: integer description: The x-value of the slope 'y': example: 10 type: integer description: The y-value of the slope temperature: type: object properties: average: example: 36 type: integer description: The average temperature of the event max: example: 52 type: integer description: The max temperature of the event motion: type: object properties: alarm: example: true type: boolean description: Flags if its an alarm value: example: 3 type: integer description: The value of the motion sensor height: example: 32 type: integer description: The amount of pixels on the y axis width: example: 32 type: integer description: The amount of pixels on the x axis max: type: object properties: position: type: object properties: x: example: 31 type: integer description: The x-position of the max-pixel 'y': example: 14 type: integer description: The y-position of the max-pixel value: example: 2844 type: integer description: The max-temperature in °C*100 min_value: example: 1285 type: integer description: The min-temperature in °C*100 padding: type: object properties: bottom: example: 0 type: integer description: The value of the bottom padding top: example: 0 type: integer description: The value of the top padding pixel_length: example: 58 type: integer description: The actual length of the area a pixel represents (in mm) pixel_width: example: 58 type: integer description: The actual width of the area a pixel represents (in mm) seq: example: 304 type: integer description: The count of times this route was polled (Sequence) ts: example: 1678092024 type: integer format: UNIX-Timestamp description: The time of the polling values: type: array items: type: array items: example: 2122 type: integer description: The values of the pixels in °C*100 ti_settings: type: object properties: color_mode: example: gray type: string enum: - color - gray description: The color mode rotation: example: 90 type: integer description: The amount of degrees the image is rotated custom_range: example: true type: boolean description: Flags if a custom range is given min_value: example: 1000 type: integer description: The lower end of the scale (in °C*100) max_value: example: 2100 type: integer description: The upper end of the scale (in °C*100) ir_emissivity: example: '0.94999999999999996' type: string description: The IR-Emissivity of the device distance: example: 250 type: integer description: The installation-height of the device (in cm) temperature_offset: example: 2 type: integer description: The offset applied to temperatures fov: type: object properties: x: example: 0 type: integer description: The x-value of the field of view (fov) 'y': example: 0 type: integer description: The y-value of the field of view (fov) ti_areas: type: array items: type: object properties: id: example: 2 type: integer description: The ID of the Area type: example: 1 type: integer description: The type of the area position: type: object properties: x1: example: 7 type: integer description: Bottom-left corner of the area y1: example: 7 type: integer description: Top-left corner of the area x2: example: 13 type: integer description: Bottom-right corner of the area y2: example: 12 type: integer description: Top-right corner of the area eventprofile_list: type: object properties: data: description: The list of eventprofiles type: array items: type: object properties: id: example: 1 type: integer description: Id of the eventprofile name: example: Working days type: string description: Name of the eventprofile meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page eventprofile: type: object properties: blockingprofiles: example: - 1 - 5 type: array items: type: integer description: The related blockingprofiles groups: example: - 5 - 7 - 8 type: array items: type: integer description: The groups this eventprofile applies to id: example: 1 type: integer description: >- The ID of the eventprofile (if not given, a new eventprofile with the given data will be added) name: example: Example type: string description: The name of the eventprofile outputs: example: [] type: array items: type: integer description: The outputs this eventprofile applies to type: example: group type: string enum: - group - output description: The type of the eventprofile eventtimes: type: array description: The Events related to this eventprofile items: type: object properties: id: example: 1 type: integer description: >- The ID of the eventtime (if not included a new eventtime with the given data will be created) event_id: example: 1 type: integer description: The ID of the eventprofile this eventtime belongs to action: example: disarm type: string enum: - arm - disarm - quit - output_rise - output_fall - webhook description: The action to be executed time: example: '07:00' type: string description: The time on which the action is executed (24h format) day_of_week: example: 1 type: integer description: >- The day of the week on which the action will be executed (0-6, 0 = sunday) ignore_skipped: example: false type: boolean description: >- Determines if the event will be ignored if it was skipped (e. g. due to system-restart) webhook_id: example: null type: integer description: The ID of the webhook that will be executed timeprofiles-names: type: object properties: id: example: 1 type: integer description: Id of timeprofile name name: example: Timeprofile type: string description: Name of the timeprofile timeprofiles: type: object required: - id - name properties: id: example: 1 type: integer description: Id of the timeprofile name: example: Timeprofile type: string description: Name of the timeprofile timeprofile-model: type: object properties: id: example: 1 type: integer description: Id of timeprofile name created_at: example: '2022-03-31T09:28:25+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was created updated_at: example: '2022-03-31T16:09:08+02:00' type: string description: ISO 8601 Timestamp when the timeprofile was updated name: example: Timeprofile type: string description: Name of the timeprofile flagstring: example: >- 0000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF000000000000FFFFFFFFFFFF00000000000000000000000000000000000000000000000000000 type: string description: ISO 8601 Timestamp when the timeprofile was updated exceptionday_profile_id: type: number example: 1 description: >- Select an exception day profile for this timeprofile. On the given days of this profile, the timeprofile will not be active. update: type: object properties: message: example: Update finished type: string description: Detailed response status: type: object properties: code: example: ready type: string enum: - ready - decrypt - unpack - validate - cleanup - reboot - error_download - error_no_file - error_decrypt - error_extract - error_invalid_device - error_invalid_revision - error_invalid_file - error_copy_files - download - store_firmware - error_downgrade description: The Status code detail: example: Ready type: string description: The detail of the status code ota-update: type: object properties: date: example: '2023-02-20' type: string description: The date of the latest updates release device_type: example: 8 type: integer description: The Board type of the device os_revision: example: 2 type: integer description: The OS-Revision releasenotes: example: |- type: string format: HTML description: The Release notes of all updates (not installed) version: example: 08.01.03 B00950 type: string description: The name of the latest version of KentixONE update-info-object: type: object properties: download-pending: type: boolean description: Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: Shows the firmware build that can be either downloaded or installed. example: '00001' update-info: type: object properties: main: type: object properties: download-pending: type: boolean description: Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: >- Shows the firmware build that can be either downloaded or installed. example: '00001' satellite: type: object properties: download-pending: type: boolean description: Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: >- Shows the firmware build that can be either downloaded or installed. example: '00001' update-status-object: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 ota-download: type: object properties: main: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 update-upload: type: object properties: main: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 update-update: type: object properties: main: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 update-state: type: object properties: info: type: object properties: main: type: object properties: download-pending: type: boolean description: >- Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: >- Shows the firmware build that can be either downloaded or installed. example: '00001' satellite: type: object properties: download-pending: type: boolean description: >- Indicates if a new update is available and can be downloaded. example: false update-pending: type: boolean description: Indicates if an update was downloaded and can be installed. example: false version: type: string description: >- Shows the firmware version that can be either downloaded or installed. example: 1.0.0 build: type: string description: >- Shows the firmware build that can be either downloaded or installed. example: '00001' ota: type: object properties: main: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 upload: type: object properties: main: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 update: type: object properties: main: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 satellite: type: object properties: pending: type: integer example: 0 description: Number of queued jobs which are not yet in progress. finished: type: integer example: 0 description: Number of finished jobs. error: type: integer example: 0 description: Number of jobs which failed. time: example: '2023-06-21T11:08:04.346677Z' type: string format: date-time description: Time of the last update. current: type: array description: >- Show a list of jobs that are currently in progress with their respective state. items: type: object properties: status: type: string description: >- Present in all job types. The current status of the job. example: download type: type: string description: >- Present in all job types. Shows the devicetype or firmware type, depending on the job (update/download) example: alarmmanager id: type: integer description: >- Present only in update jobs. The id of the device the job is for. example: 1 usergroups-names: type: object properties: id: example: 1 type: integer description: Id of the Usergroup. name: example: Manager type: string description: Name of the Usergroup. usergroups: type: object properties: data: description: The list of Usergroups type: array items: type: object properties: id: example: 1 type: integer description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 description: Describes the update date of the Usergroup. meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page usergroup: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Usergroup. name: example: Manager type: string description: Describes the name of the Usergroup. Must be unique. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Usergroup. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Usergroup. permissions: type: object description: Describes the permissions the Usergroup have. properties: accessmanager-settings: example: true type: boolean description: Describes the permission for general settings. webhook: example: true type: boolean description: Describes the permission for webhooks. timedevents: example: true type: boolean description: Describes the permission for eventprofiles. system-event: example: true type: boolean description: Describes the permission for system log. snmp: example: true type: boolean description: Describes the permission for SNMP. report: example: true type: boolean description: Describes the permission for reports. invoice: example: true type: boolean description: Describes the permission for metering. info: example: true type: boolean description: Describes the permission for device info. cloud: example: true type: boolean description: Describes the permission for Kentix-ONE GO. blockingprofiles: example: true type: boolean description: Describes the permission for manage exception days. alarm-event: example: true type: boolean description: Describes the permission for event logbook. satellites: example: true type: boolean description: Describes the permission for updating satellites. satellite-settings: example: true type: boolean description: Describes the permission for Manager/Satellite mode. satellite+sync: example: true type: boolean description: Describes the permission for synchronize satellites. timeprofile: example: true type: boolean description: Describes the permission for time profiles. levelprofile: example: true type: boolean description: Describes the permission for access profiles. doorlock+open: example: true type: boolean description: Describes the permission for open DoorLocks. backup: example: true type: boolean description: Describes the permission for backup. backup+restore: example: true type: boolean description: Describes the permission for restore backups. autobackup: example: true type: boolean description: Describes the permission for automatic backup. sd-card: example: true type: boolean description: Describes the permission for SD-Card. access-event: example: true type: boolean description: Describes the permission for access logbook. access-event+every: example: true type: boolean description: Describes the permission for showing all users access logbooks. change-devicename: example: true type: boolean description: Describes the permission for changing the device name. update: example: true type: boolean description: Describes the permission for softwareupdate. reset: example: true type: boolean description: Describes the permission for resetting. network-settings: example: true type: boolean description: Describes the permission for network. ssl-certificate: example: true type: boolean description: Describes the permission for SSL certificate. datetime: example: true type: boolean description: Describes the permission for date and time. communication-key: example: true type: boolean description: Describes the permission for communication key. email: example: true type: boolean description: Describes the permission for email. gsm: example: true type: boolean description: Describes the permission for SMS. region: example: true type: boolean description: Describes the permission for language and region. systemmanagement: example: true type: boolean description: Describes the permission for Detail View. alarmgroup+every: example: true type: boolean description: Describes the permission for showing all alarmgroups. alarmgroup+switch: example: true type: boolean description: >- Describes the permission for arming/disarming assigned alarmgroups. alarmgroup+quit: example: true type: boolean description: >- Describes the permission for quitting alarms of assigned alarmgroups. alarmgroup+manage: example: true type: boolean description: Describes the permission for managing assigned alarmgroups. systemmanagement+monitoring: example: true type: boolean description: Describes the permission for managing monitoring devices. systemmanagement+access: example: true type: boolean description: Describes the permission for managing access devices. systemmanagement+power: example: true type: boolean description: Describes the permission for managing power devices. systemmanagement+video: example: true type: boolean description: Describes the permission for managing video devices. filterprofile: example: true type: boolean description: Describes the permission for filter profiles. personalization: example: true type: boolean description: Describes the permission for personalization. user: example: true type: boolean description: Describes the permission for users. usergroup: example: true type: boolean description: Describes the permission for usergroups. ldap: example: true type: boolean description: Describes the permission for LDAP. read-rfid: example: true type: boolean description: Describes the permission for reading RFID-UID. systemanalysis: example: true type: boolean description: Describes the permission for system analysis. vds: example: true type: boolean description: Describes the permission for VdS settings. metering: example: true type: boolean description: Describes the permission for Modbus communication settings. usergroups-mass-delete: type: object properties: usergroups: type: array items: type: integer description: Ids of the usergroups to be deleted. users: type: object properties: id: example: 1 type: integer description: User ID active: example: active type: string description: Describes if the user is active enum: - active - inactive unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically nlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true username: example: admin type: string description: Distinct username of this user fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true is_admin: example: true type: boolean description: Describes if the user is an administrator usergroup: example: 1 type: integer description: ID of the user group this user belongs to uses_cloud: example: true type: boolean description: Describes if the user has permission to use the cloud shared_access: example: false type: boolean description: Describes if the user is a KentixONE user and has cloud access only createUser: type: object required: - username properties: username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password, needed to log into the webinterface. writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically nlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API Bearer Token of the user, which can be used to authenticate against the API readOnly: true notification_channels: type: object properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: Receive email notifications for always-active warnings sms: example: false type: boolean description: Receive SMS notifications for always-active warnings. push: example: false type: boolean description: Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the user. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. user: type: object properties: id: example: 1 type: integer description: The current user's id username: example: admin type: string description: Distinct username of this user password: type: string description: The current user's password writeOnly: true password_confirmation: type: string description: Password confirmation field writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true fullname: example: Administrator type: string description: Full name of the user email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true phone: example: '+49123456789' type: string description: Cellphone number of the user nullable: true description: example: A very cool admin type: string description: Optional description text nullable: true is_admin: example: false type: boolean description: Describes if the user is an administrator api_token: example: 1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ type: string description: >- API token of the user that can be used to authenticate against the API (Bearer Token) readOnly: true notification_channels: type: object description: >- Notification channels for the user. The user will receive notifications for the selected alarms. Channels not marked as required may not be present on all devices. required: - always - always_warning - tampering - tampering_warning - system - system_warning properties: always: type: object description: Notification channels for always-active alarms properties: email: example: false type: boolean description: Receive email notifications for always-active alarms sms: example: false type: boolean description: >- Receive SMS notifications for always-active alarms. Only on AlarmManagers. push: example: false type: boolean description: >- Receive push notifications for always-active alarms. Requires KentixONE cloud access. always_warning: type: object description: Notification channels for always-active warnings properties: email: example: true type: boolean description: Receive email notifications for always-active warnings sms: example: false type: boolean description: Receive SMS notifications for always-active warnings. push: example: false type: boolean description: Receive push notifications for always-active warnings. tampering: type: object description: Notification channels for tampering alarms properties: email: example: true type: boolean description: Receive email notifications for tampering alarms sms: example: false type: boolean description: Receive SMS notifications for tampering alarms. push: example: false type: boolean description: Receive push notifications for tampering alarms. tampering_warning: type: object description: Notification channels for tampering warnings properties: email: example: true type: boolean description: Receive email notifications for tampering warnings sms: example: false type: boolean description: Receive SMS notifications for tampering warnings. push: example: false type: boolean description: Receive push notifications for tampering warnings. system: type: object description: Notification channels for system alarms properties: email: example: true type: boolean description: Receive email notifications for system alarms sms: example: false type: boolean description: Receive SMS notifications for system alarms. push: example: false type: boolean description: Receive push notifications for system alarms. system_warning: type: object description: Notification channels for system warnings properties: email: example: true type: boolean description: Receive email notifications for system warnings sms: example: false type: boolean description: Receive SMS notifications for system warnings. push: example: false type: boolean description: Receive push notifications for system warnings. armed: type: object description: Notification channels for armed alarms properties: email: example: true type: boolean description: Receive email notifications for armed alarms sms: example: false type: boolean description: Receive SMS notifications for armed alarms. push: example: false type: boolean description: Receive push notifications for armed alarms. armed_warning: type: object description: Notification channels for armed warnings properties: email: example: true type: boolean description: Receive email notifications for armed warnings sms: example: false type: boolean description: Receive SMS notifications for armed warnings. push: example: false type: boolean description: Receive push notifications for armed warnings. fire: type: object description: Notification channels for fire alarms properties: email: example: true type: boolean description: Receive email notifications for fire alarms sms: example: false type: boolean description: Receive SMS notifications for fire alarms. push: example: false type: boolean description: Receive push notifications for fire alarms. fire_warning: type: object description: Notification channels for fire warnings properties: email: example: true type: boolean description: Receive email notifications for fire warnings sms: example: false type: boolean description: Receive SMS notifications for fire warnings. push: example: false type: boolean description: Receive push notifications for fire warnings. rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. armdisarm_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Describes if the user may arm/disarm an alarmsystem. 0: User can not arm/disarm an alarmsystem. 1: User only can disarm an alarmsystem. 2: User can arm and disarm an alarmsystem. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. uses_cloud: example: false type: boolean description: >- Describes if the user has access to the KentixONE cloud. If true, the user can login to the KentixONE cloud via the app. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. user_massedit: type: object properties: password: type: string description: The current user's password writeOnly: true is_active: example: true type: boolean description: Describes if the current userprofile is active unlock_at: example: '2022-03-31T07:29:20.000000Z' type: string description: Date when the user will be automatically unlocked nullable: true lock_at: example: '2022-04-30T07:30:00.000000Z' type: string description: Date when the user will be automatically locked nullable: true autologout: type: integer enum: - 5 - 15 - 30 - 60 - 120 - 360 - 720 description: The time in minutes for auto logout or null to disable it. example: 120 nullable: true email: example: a.dministrator@example.com type: string description: Email address of the user nullable: true rfid_uid: example: 0 type: string description: >- RFID UID of the use. If set, the user can be identified by RFID. The RFID UID is a 32 character hex string. The RFID UID can be set to null to disable RFID authentication. levelprofiles: type: array items: type: object properties: levelprofile_id: example: 1 type: integer description: ID of the levelprofile lock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be disabled for this user. If null, the levelprofile will not be disabled. unlock_at: example: '2020-01-01 00:00:00' type: string description: >- Date and time when the levelprofile will be enabled for this user. If null, the levelprofile will not be enabled. description: >- List of levelprofiles that are assigned to the user. The user will have the permissions of the levelprofiles. pin: example: '1234' type: string description: >- PIN code of the user. If set, the user can be identified by PIN. The PIN code can be set to null to disable PIN authentication. emergency_access: example: true type: boolean description: >- Describes if the user has emergency access, if the assigned doorlocks are offline. alarmgroups: type: array items: type: integer description: >- List of alarmgroups that are assigned to the user. The user will receive alarms from the alarmgroups and can see all devices within the alarmgroups. usergroup_id: example: 1 type: integer description: ID of the usergroup that is assigned to the user. invoicegroups: example: [] description: >- List of invoicegroups that are assigned to the user. The user will receive invoice reports from the invoicegroups. type: array items: type: integer rfid_data: example: null description: RFID data of the user. vds-settings: type: object required: - is_active properties: is_active: type: boolean description: Enables VdS integration. example: true connection_identifier: type: string description: The VdS-ID is used to identify the device at the VdS Control Center example: vds-1 key: type: string description: >- The 32 digit AES VdS-Key is used to authenticate the device at the VdS Control Center example: abcdef0123456789abcdef0123456789 authentication_mode: type: string description: >- The authentication mode is used to authenticate the device at the VdS Control Center. Default: First ticket of VdS Control Center is expected to be unencrypted, authentication via key number. Encryption: All tickets are encrypted. Authentication is only possible, if the correct key is known to both sides. example: default enum: - default - encrypted address1: type: string description: The primary IPv4 address of the VdS Control Center example: 192.168.100.2 port1: type: integer description: Port of the primary VdS Control Center IPv4 address example: 5000 address2: type: string description: The secondary IPv4 address of the VdS Control Center example: 192.168.100.3 port2: type: integer description: Port of the secondary VdS Control Center IPv4 address example: 5000 routine_timeout: type: integer description: >- To signal the availability of the alerting service via VdS IP, the device sends a routine message to the VdS control center one time a day. If this message is not sent, the VdS Control Center signals an alarm. example: 1000 send_connection_loss: type: boolean description: >- The connection state will be checked on a daily basis. A connection loss will be sent as system notification. example: true send_startup_routine: type: boolean description: >- A routine is sent upon establishing a connection to the VdS controlcenter. example: true send_restart_event: type: boolean description: >- Notify successful connecting as event to the controlcenter. (Notification ID 0x53) example: true vds-line: type: object properties: id: type: integer description: The VdS line ID. example: 1 line: type: integer description: The VdS line number. example: 1 alarmtype: type: string description: The VdS alarm type. example: armed-active enum: - armed-active - always-active - fire - tampering - arm-disarm webhooks-names: type: object properties: id: example: 1 type: integer description: Id of the Webhook. name: example: Invoice type: string description: Name of the Webhook. webhooks: type: object properties: data: description: The list of Webhooks. type: array items: type: object properties: id: example: 1 type: integer description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 writeOnly: true description: >- Describes the HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
meta: type: object properties: current_page: example: 1 type: integer description: The key of the current page from: example: 1 type: integer description: The index of the first element on the current page last_page: example: 10 type: integer description: The index of the last page path: example: https://example.com/api/timeprofiles type: string description: The route just called per_page: example: 25 type: integer description: The amount of elements per page to: example: 25 type: integer description: The index of the last element on the current page total: example: 245 type: integer description: The total amount of elements links: type: object properties: first: example: https://example.com/api/example?page=1 type: string description: The link to the first page last: example: https://example.com/api/example?page=10 type: string description: The link to the last page prev: example: null type: string description: The link to the previous page next: example: https://example.com/api/example?page=2 type: string description: The link to the next page webhook: type: object properties: id: example: 1 type: integer readOnly: true description: Describes the ID of the Webhook. name: example: Invoice type: string description: Describes the name of the Webhook. created_at: example: '2023-01-05T16:24:46.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the create date of the Webhook. updated_at: example: '2023-01-07T16:30:28.000000Z' type: string format: ISO 8601 readOnly: true description: Describes the update date of the Webhook. is_active: example: true type: boolean description: Describes if the Webhook is en-/disabled. request_type: example: 0 type: integer minimum: 0 maximum: 3 description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true description: Describes the password for Basic Auth. webhooks-mass-action: type: object properties: webhooks: type: array items: type: integer description: Ids of the targeted webhooks. webhooks-test: type: object properties: has_response: example: false type: boolean readOnly: true description: Indicates if a test result was received. response_code: example: -1 type: integer readOnly: true description: >- 0 => Test successful
1 => Server unreachable
2 => No permission
3 => Server moved permanently
4 => Requested resource was not found
5 => Unknown error id: example: 1 type: integer writeOnly: true description: Id of an existing webhook. request_type: example: 0 type: integer minimum: 0 maximum: 3 writeOnly: true description: >- HTTP-Method for the request.
0 => POST
1 => GET
2 => PATCH
3 => DELETE
content_type: example: 0 type: integer minimum: 0 maximum: 2 writeOnly: true description: >- Content-Type of the data.
0 => text/plain
1 => application/json
2 => application/xml
url: example: https://192.168.0.1/ type: string format: URL writeOnly: true description: >- URL used for the request.
ATTENTION: Some parameters have to be encoded. For further information, please check the Webhook documentation. data: example: Message from my Kentix device. type: string nullable: true writeOnly: true description: Data which should be send. authentication_mode: example: 0 type: integer minimum: 0 maximum: 2 writeOnly: true description: >- Authentication for the request.
0 => No Authentication
1 => Basic Auth
2 => Bearer Token
username: example: root type: string nullable: true writeOnly: true description: |- When Authentication:
- Basic Auth => Describes username
- Bearer Token => Describes token password: example: password type: string nullable: true writeOnly: true description: Describes the password for Basic Auth. responses: Unauthorized: description: Unauthorized - Either no or an invalid token was provided. NotFound: description: Not Found - The requested resource could not be found. UnprocessableEntity: description: >- Unprocessable Entity - The request was well-formed but was unable to be followed due to semantic errors. content: application/json: schema: type: object properties: message: type: string errors: type: object additionalProperties: type: array items: type: string example: message: The username must not be empty. errors: username: - The username must not be empty. BadRequest: description: Bad Request - Cannot or will not handle the request. MethodNotAllowed: description: Method Not Allowed - Used HTTP method is not allowed for this route. Forbidden: description: Forbidden - Either no or invalid credentials were provided. ServiceUnavailable: description: Service Unavailable - Not ready to handle the request. x-tagGroups: - name: Access-Event tags: - access-event - access-event-export - access-event-images - name: Access-Settings tags: - access - name: Accessmanager tags: - accessmanagers - accessmanagers-names - accessmanager-accessmanager_id - name: Alarm-Event tags: - alarm-event - alarm-event-export - alarm-event-images - name: Alarmgroup Arm/Disarm tags: - alarmgroups - alarmgroup - alarmgroup-arm - alarmgroup-disarm - alarmgroup-quit - alarmgroup-state - name: Alarmmanager tags: - alarmmanager - alarmmanager-names - alarmmanager-id - name: Backup tags: - backup - autobackup - name: Cameras tags: - cameras - cameras-names - camera_id - camera_live_image - name: Cloud tags: - cloud - name: Dashboard Data tags: - dashboard - name: Date & Time tags: - datetimeconfig - mail - mailtest - region - name: Device-Info tags: - device-info - name: Doorlocks tags: - doorlocklist - doorlocksingle - doorlockopen - doorlockinfo - doorlocknames - doorlocklock - doorlockunlock - name: Exceptionday Profiles tags: - blockingprofiles - blockingprofiles-id - blockingprofiles-import - name: Filterprofiles tags: - filterprofiles - filterprofiles-id - name: GSM tags: - gsm - sim - sms-gateway - name: Integration tags: - integration - name: IO-Module tags: - iomodule - iomodule-names - iomodule-id - name: KPIs tags: - kpiconfig - name: LDAP tags: - ldap - ldapsync - name: Levelprofile tags: - levelprofile - levelprofile-id - levelprofile-names - name: Massedit tags: - massedit - name: Measurements tags: - measurements - name: MultiSensor tags: - multisensor - multisensor-names - multisensor-id - name: Network-Sensor tags: - network-sensor - network-sensor-names - network-sensor-id - name: Network tags: - networkconfig - sslcertificate - name: Personalization tags: - personalization - personalization-background - personalization-default_view - background-image - name: Powermanager tags: - powermanagers-name - powermanagers - powermanager - kmpdu-overview - outlet - outlet-switch - name: Privacy tags: - privacy - name: Profile tags: - profile - name: shortcuts tags: - quicklinks - name: Rack tags: - rack - rack-names - rack-id - rack-attach - name: Reports tags: - reports - reports-names - reports-id - reports-test - name: Reset tags: - reset - reboot - name: Satellites tags: - satellites - satellites-settings - sync-satellites - satellites-update - satellites-firmwares - satellites-firmwares_id - satellites-firmware-status - ota-download - name: SD Card tags: - sdcard - name: Security tags: - security - name: Outputs tags: - signal - name: Sitemanager tags: - sitemanager - sitemanager-names - sitemanager-id - name: SmartMeter tags: - smartmeter - smartmeter-names - smartmeter-id - smartmeter-reset - name: SNMP Settings tags: - snmp - snmp_hosts - snmp_hosts_names - snmp_hosts_test - snmp_hosts_host_id - snmp_hosts_lock - snmp_hosts_unlock - name: SNMP-Sensor tags: - snmp-sensor - snmp-sensor-names - snmp-sensor-id - name: System-Event tags: - system-event - system-event-export - name: systemname tags: - systemname - name: Systemanalysis tags: - systemanalysis - systemanalysis-report - name: Table Views tags: - tableviews - tableviews-id - name: Teachin tags: - teachin - name: Teachout tags: - teachout - name: Thermal-Image tags: - ti-settings - ti-settings-remote - ti-areas-local - ti-areas-remote - ti-data-local - ti-data-remote - name: Eventprofiles tags: - eventprofiles - eventprofiles-id - name: Timeprofile tags: - timeprofile - timeprofile-id - timeprofile-names - name: systemupdate tags: - update - ota-update - update-state - name: Usergroup tags: - usergroups-names - usergroups - usergroup - webhooks-names - webhooks - webhook - webhooks-lock-unlock - webhooks-test - name: Users tags: - users - user - lock - unlock - usermassedit - name: VDS tags: - vdssettings - vdslines - vdsline - vdsconnection