Manage your domain's users, connected devices, and third-party applications
Go to siteThe Google Directory API enables you to perform administrative operations on users, groups, organizational units, and devices within a Google Workspace domain. With Pipedream, you can harness this API to create automated workflows that manage directory resources, sync information, and streamline admin tasks. Pipedream's serverless platform allows you to trigger these workflows on schedules or events, integrating seamlessly with other apps to enrich and act upon the data.
import { axios } from "@pipedream/platform";
export default defineComponent({
props: {
google_directory: {
type: "app",
app: "google_directory",
}
},
async run({steps, $}) {
return axios($, {
url: "https://admin.googleapis.com/admin/directory/v1/users",
headers: {
Authorization: `Bearer ${this.google_directory.$auth.oauth_access_token}`
}
});
},
})
Automated User Provisioning: When a new employee is added to your HR system (e.g., BambooHR), trigger a Pipedream workflow to create a new user in Google Workspace, assign them to the appropriate organizational unit, and enroll them in essential groups for email lists and access permissions.
Dynamic Group Membership Updates: Use a Pipedream workflow to monitor changes in project management tools like Asana or Trello. When a member's project role changes, automatically update their Google Group memberships to reflect their new responsibilities, ensuring they have the right access and communication channels.
Directory Sync with External Databases: Schedule a regular Pipedream workflow that fetches user information from an external database (such as PostgreSQL) and updates user profiles in Google Directory to keep contact details and organizational information in sync across business systems.
Google Directory uses OAuth authentication. When you connect your Google Directory account, Pipedream will open a popup window where you can sign into Google Directory and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Google Directory API.
Pipedream requests the following authorization scopes when you connect your account:
email
profile
https://www.googleapis.com/auth/admin.directory.group
https://www.googleapis.com/auth/admin.directory.group.member
https://www.googleapis.com/auth/admin.directory.user
https://www.googleapis.com/auth/admin.directory.user.alias
https://www.googleapis.com/auth/admin.directory.domain
GET
https://accounts.google.com/o/oauth2/auth
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
&
access_type=offline
&
prompt=consent
POST
https://oauth2.googleapis.com/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
POST
https://oauth2.googleapis.com/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}