Configure Organization Variables

Introduction

An organization variable is a universal setting that applies across your MSP Rewst Organization and your Client's organizations. Organization variables are used to apply values at the organization and sub-org layers. They are referenced in workflows using the syntax {{ ORG.VARIABLES. }}.

Sub-organizations can inherit organization variables unless a sub-org has the same variable defined, which will override the value.

The Configure Organizational Variables crate is used to help you set the essential variables that will allow Rewst prebuilt crates to work.

Installation

  1. Go to Crates β†’ Crate Marketplace.

  2. Select Configure Organizational Variables and follow the unpacking steps.

You will now have two forms:

  • [ROC] Rewst: Configure Organizational Variables

  • [ROC] Rewst: Simple Organizational Variable Form for Child Accounts

Using the Forms

  1. Go to Automations β†’ Forms β†’ [ROC] Rewst: Configure Organizational Variables

  2. Click the three dots to the right and select Usages β†’ View Direct URLs

  3. Choose your MSP URL

  4. Select Standard in the form options

  5. Fill out the form

Use the table at the bottom of this page for a definition of each field

Setting Organization Variables for Sub-Organizations

To customize variables for client organizations:

  1. Navigate to Automations β†’ Forms β†’ [ROC] Rewst: Simple Organizational Variable Form for Child Accounts.

  2. Click the three dots to the right and select Usages β†’ View Direct URLs

  3. Select the URL of the client you would like to configure

PSA Configuration

Field LabelDescription

Default PSA

Select your PSA

Default Ticket Location

The board you want Rewst generated tickets to go onto

Default Ticket Status

The status when Rewst is actively working on a ticket

Ticket Status while Waiting for Input

The status when Rewst is waiting for a techs input on a ticket, such as when waiting on a license to be purchased

Ticket Status when Workflow Complete

The status when Rewst has finished the workflow and is ready for a tech to review

No Time in Tickets

Only Use Notes: Will not add time entries to the ticket Add Time Entries: Will add time entries into the ticket

Default Tech ID

Define the Tech ID of the member that Rewst will impersonate for Time Entries

Default Work Role

Define the Work Role for the Tech that Rewst will impersonate for Time Entries

Default Work Type

Define the Work Type for the Tech that Rewst will impersonate for Time Entries

Default Priority

Priority for Rewst created tickets

Send From Address

Define the reply to address when sending emails to ensure replies automatically get created in your PSA. This will likely be your support email

Identity & Access Management

Field LabelDescription

Default RMM

Select your RMM

Primary Identity Provider

Select what your organization uses for IDP. Note if you use a hybrid setup with or with out ADsync you will want to select On-Prem

Preferred Domain Controller

The host name for the domain controller you would like Rewst to run Powershell on Note: This does not need to be the fully qualified name and can be DC-01

Preferred ADConnect Server

The name of the Server runing ADConnect

On-Prem Exchange Server

Name of the On-Prem Exchange Server (if you are not running On-Prem Exchange, leave blank)

Licencing & Purchases

Field LabelDescription

Microsoft Licensing Distributor

Select your license provider

Password Management

Field LabelDescription

Store Password in Ticket

Define whether to add the onboarding user one time password into the ticket internal notes. This is specific to the User Onboarding Crate

Onboarding - Password Save Location

Select another location to create the user onboard password. Such as PSA, ItGlue, Hudu

PWPush URL

Add the URL for your PWPush if you have selected that option above

User Onboarding & Offboarding Defaults

These settings are specific to the User Onboarding & Offboarding crates

Field LabelDescription

User Onboarding & Offboarding Defaults

These settings are specific to the user onboarding workflow

User Start-Date Behavior

Start Automation Immediately: WIll create the user immediately regardless of the account creation date specified in the user onboarding form Pause Workflow until Start Date Specified: Pause the workflow until the account creation date specified in the user onboarding form

Type for Created New User Ticket

Select the ticket type for a user onboard creation

Subtype for Created New User Ticket

Select the subtype for a user onboard creation

Item for Created New User Ticket

Select the item for the user onboard creation

User Name Format

Select the username format for new users for your organization. Note you can specify a different username for each of your organizations with the "[ROC] Rewst: Simple Organizational Variable Form for Child Accounts form"

No AD Sync

Check if you have an OnPrem AD with no Ad Sync

Miscellaneous Settings

Preferred Phone Number Format

Select a Prefered Phone number format

M365 Usage Location

Select a default M365 Usage Location

New User Approval Email

If set, Rewst will send an email to this address requesting approval before it continues the user onboarding workflow.

Last updated