Updated on 2022-02-24 GMT+08:00

Registering a Device (Verification Code Mode)

Typical Scenario

Before a device accesses the IoT platform by using verification code, an NA needs to call this API to register the device with the IoT platform and set a unique identification code of the device (such as the IMEI) as the verification code. Then, the device can use the unique identification code to get authenticated and connect to the IoT platform.

API Function

This API is used by an NA to register a device with the IoT platform. After registration, the device can connect to the IoT platform.

API Description

1
public function regDirectDevice($rddInDto, $appId, $accessToken)

Class

DeviceManagement

Parameter Description

Parameter

Mandatory or Optional

Location

Description

$rddInDto

Mandatory

body

For details, see RegDirectDeviceInDTO structure.

$appId

Mandatory

query

If the device belongs to the current application, set this parameter to null. Otherwise, set this parameter to the ID of the authorized application.

$accessToken

Mandatory

header

This parameter is set to the value of the access token obtained by calling the Authentication API.

RegDirectDeviceInDTO

Parameter

Mandatory or Optional

Location

Description

deviceInfo

Optional

Body

Indicates the device information. For details, see DeviceInfo structure.

endUserId

Optional

Body

This parameter identifies an end user.

In the NB-IoT solution, this parameter is set to the IMSI of the device. In the Smart Home solution, this parameter is set to the application account.

imsi

Optional

Body

Indicates the IMSI of an NB-IoT device.

isSecure

Optional

Body

Indicates whether the device is secure. The default value is false.

  • true: The device is secure.
  • false: The device is not secure.
NOTE:

If a user needs to register a secure device, this parameter must be specified.

nodeId

Mandatory

Body

Uniquely identifies a device. The value of this parameter must be the same as the device ID reported by the device. Generally, the MAC address, serial number, or IMEI is used as the node ID.

NOTE:

When the IMEI is used as the node ID, the node ID varies depending on the chip provided by the manufacturer.

  • The unique identifier of a Qualcomm chip is urn:imei:xxxx, where xxxx is the IMEI.
  • The unique identifier of a HiSilicon chip is the IMEI.
  • For details on the unique identifiers of chipsets provided by other manufacturers, contact the module manufacturers.

psk

Optional

Body

If the pre-shared key (PSK) is specified in the request, the IoT platform uses the specified PSK. If the PSK is not specified in the request, the PSK is generated by the IoT platform. The value is a string of characters, including upper-case letters A to F, lower-case letters a to f, and digits 0 to 9.

timeout

Optional

Body

Indicates the validity period for device registration. When this API is called to register a device, the device can be bound within the validity period. If the device is not bound within the validity period, the registration information will be deleted.

The value ranges from 0 to 2147483647. If this parameter is set to 0, the device verification code is always valid. (The recommended value is 0.)

The default value is 180. The default value can be configured. For details, contact the IoT platform maintenance personnel.

Unit: second

verifyCode

Conditionally optional

Mandatory

body

Indicates the device verification code. If this parameter is specified in the request, it is returned in the response. If this parameter is not specified in the request, it is generated by the IoT platform. In the NB-IoT solution, this parameter is mandatory and must be set to the same value as nodeId.

productId

Optional

Body

Identifies the product to which the device belongs.

DeviceInfo structure

Parameter

Mandatory or Optional

Location

Description

manufacturerId

Optional

Body

Uniquely identifies a manufacturer.

manufacturerName

Optional

Body

Indicates the manufacturer name.

deviceType

Optional

Body

Indicates the device type. The upper camel case is used, for example, MultiSensor, ContactSensor, and CameraGateway.

model

Mandatory

Body

Indicates the device model.

In Z-Wave, the format is productType + productId. The value is a hexadecimal value in the format of XXXX-XXXX. Zeros are added if required, for example, 001A-0A12. The format in other protocols is still to be determined.

protocolType

Optional

Body

Indicates the protocol type used by the device. The value options are CoAP, huaweiM2M, Z-Wave, ONVIF, WPS, Hue, WiFi, J808, Gateway, ZigBee, and LWM2M.

Return Value

RegDirectDeviceOutDTO

Parameter

Description

$deviceId

Identifies a device.

$verifyCode

Indicates a verification code that can be used by the device to obtain the device ID and password. If this parameter is specified in the request, it is returned in the response. If this parameter is not specified in the request, it is automatically generated by the IoT platform.

$timeout

Indicates the validity period of the verification code, in seconds. The device must connect to the IoT platform within this period.

$psk

Indicates a random PSK. If the PSK is carried in the request, it is used. Otherwise, the IoT platform generates a random PSK.

Error Codes

HTTP Status Code

Error Code

Error Description

Remarks

200

103028

The license pool resources.

The license resources have been used up.

400

100003

Invalid verify code.

The verification code is invalid.

Recommended handling: Check whether verifyCode carried in the API request is correct. If verifyCode is not carried in the API request, contact IoT platform maintenance personnel.

400

100007

Bad request message.

The request message contains invalid parameters.

Recommended handling: The value of deviceId is not assigned. Set this parameter based on the description of request parameters.

400

100416

The device has already been bounded.

The device has been bound to the IoT platform.

Recommended handling: Check whether the device is registered.

400

100426

The nodeId is duplicated.

The value of nodeId is duplicated.

Recommended handling: Check whether nodeId carried in the API request is correct.

400

50400

The input is invalid.

An input parameter is invalid.

Recommended handling: Check whether parameters carried in the API call request are valid.

401

100025

AppId for auth not exist.

The application ID used for authentication does not exist.

Recommended handling:

  • Check whether the value is assigned to app_key in the header of the request structure.
  • If this API is called using HTTP, contact IoT platform maintenance personnel to check whether the name of appId in the header is app_key or x-app-key.

403

100203

The application is not existed.

The application does not exist.

Recommended handling:

  • Check whether appId carried in the HTTP request header is correct.
  • Check whether appId in the request path (URL) is correct.

403

100217

The application has not been authorized.

The application has not been authorized.

Recommended handling: In scenarios where applications are not authorized, ensure that request parameter appId is null.

403

1010009

app throttle exceed.

The NA calls the API at a frequency that exceeds the flow control threshold (100 calls per minute by default).

Recommended handling: Contact IoT platform maintenance personnel to adjust the flow control threshold or control the API call frequency.

403

1010005

App_key or access_token is invalid.

The access token is invalid.

Recommended handling: Check whether accessToken carried in the API request is correct.

403

600002

The product not existed.

The product does not exist.

Recommended handling: Check whether productId is correct.

500

100001

Internal server error.

An internal server error occurs.

Recommended handling: An internal error occurs on the IoT platform. Contact IoT platform maintenance personnel.

500

100203

The application is not existed.

The authorized application does not exist.

Recommended handling:

  • Check whether appId carried in the HTTP request header is correct.
  • Check whether appId in the request path (URL) is correct.

500

100412

The amount of device has reached the limit.

The number of devices under the current application reaches the upper limit.

Recommended handling: Check whether the number of devices under the current application reaches the upper limit.

500

100441

The amount of nonSecure device has reached the limit.

The number of non-security devices has reached the upper limit.

500

103026

The license is not exist.

The license does not exist.

Recommended handling: An internal license error occurs on the IoT platform. Contact IoT platform maintenance personnel.

500

50252

Internal server error.

An internal server error occurs.

Recommended handling: An internal error occurs on the IoT platform. Contact IoT platform maintenance personnel.