Manufacturers of smart, functional and innovative products that make the home truly smart.
Go to siteThe Netatmo API gives you access to data from your Netatmo weather station and connected devices, letting you track weather and air quality, monitor home security, and automate smart home reactions. Using Pipedream, these capabilities open up a world of possibilities for creating workflows that harness real-time environmental data, trigger actions based on weather events, and integrate with a myriad of other services available on Pipedream’s platform.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
netatmo: {
type: "app",
app: "netatmo",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://api.netatmo.com/api/getpublicdata?lat_ne=10&lon_ne=10&lat_sw=10&lon_sw=10&filter=false`,
headers: {
Authorization: `Bearer ${this.netatmo.$auth.oauth_access_token}`,
},
})
},
})
Weather-Triggered Notifications: Use the Netatmo API to monitor weather conditions and set up a Pipedream workflow that sends alerts via email or SMS when specific weather criteria are met, such as high temperature or heavy rain.
Air Quality-Based Device Control: Create a workflow that uses real-time air quality data from Netatmo to control smart home devices connected to Pipedream, like smart plugs or air purifiers, turning them on or off based on the pollution level.
Home Security Automation: Combine Netatmo security device data with Pipedream workflows to automate responses to events detected by Netatmo cameras or sensors. For instance, turn on lights using smart home integrations or send a notification to a Slack channel when unexpected motion is detected.
Netatmo uses OAuth authentication. When you connect your Netatmo account, Pipedream will open a popup window where you can sign into Netatmo and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Netatmo API.
Pipedream requests the following authorization scopes when you connect your account:
read_station
GET
https://api.netatmo.com/oauth2/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://api.netatmo.com/oauth2/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
POST
https://api.netatmo.com/oauth2/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}