Namely

Namely is the only HR, payroll, benefits, and talent management platform your employees will love.

Integrate the Namely API with the SSH (key-based auth) API

Setup the Namely API trigger to run a workflow which integrates with the SSH (key-based auth) API. Pipedream's integration platform allows you to integrate Namely and SSH (key-based auth) remarkably fast. Free for developers.

Execute a Command with SSH (key-based auth) API on New Created User from Namely API
Namely + SSH (key-based auth)
 
Try it
Execute a Command with SSH (key-based auth) API on New Updated User from Namely API
Namely + SSH (key-based auth)
 
Try it
New Created User from the Namely API

Emit new event for each user created.

 
Try it
New Updated User from the Namely API

Emit new event for each user updated.

 
Try it
Create User with the Namely API

Creates a new user. See docs here

 
Try it
Execute a Command with the SSH (key-based auth) API

Executes a command on a remote device. See SSH lib docs here

 
Try it
Get User with the Namely API

Get a user. See docs here

 
Try it
Update User with the Namely API

Updates a user. See docs here

 
Try it

Overview of Namely

Namely is a Human Resources Information System (HRIS) designed to simplify HR, payroll, benefits, and talent management. By leveraging the Namely API on Pipedream, you can automate employee data synchronization across various platforms, streamline HR operations by triggering workflows based on employee lifecycle events, and even analyze workforce data to gain insights. It's a potent tool for HR professionals looking to integrate their HR tech stack and automate repetitive tasks.

Connect Namely

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    namely: {
      type: "app",
      app: "namely",
    }
  },
  async run({steps, $}) {
    return await axios($, {
      url: `https://${this.namely.$auth.subdomain}.namely.com/api/v1/profiles/me`,
      headers: {
        Authorization: `Bearer ${this.namely.$auth.oauth_access_token}`,
      },
    })
  },
})

Overview of SSH (key-based auth)

The SSH (Secure Shell) key-based authentication API allows you to execute commands on a remote server securely. With Pipedream, leverage this capability to automate server management tasks, execute deployment scripts, or gather data from your server infrastructure. By integrating with other apps on Pipedream, you can create seamless workflows that trigger actions on your servers in response to various events.

Connect SSH (key-based auth)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
module.exports = defineComponent({
  props: {
    ssh: {
      type: "app",
      app: "ssh",
    }
  },
  async run({steps, $}) {
    const SSH2Promise = require('ssh2-promise')
    
    const { 
      host, 
      port,
      username, 
      privateKey,
    } = this.ssh.$auth
    
    const ssh = new SSH2Promise({
      host,
      port,
      username,
      privateKey,
    })
    
    await ssh.connect()
    console.log("Connection established")
    
    // Replace this with the command you'd like to run
    const resp = await ssh.exec("whoami")
    console.log(resp)
    
    await ssh.close()
  },
})