Get-CrmOrganization

Applies To: CRM 2016 on-prem, Dynamics 365 (on-premises)

Get-CrmOrganization

Retrieves one or all of the organizations in the Microsoft Dynamics 365 deployment.

Syntax

Parameter Set: OnLine
Get-CrmOrganization [-OnLineType] <Microsoft.Xrm.Tooling.CrmConnector.Powershell.Commands.CommonAuth+OnlineType> {Office365 | LiveId} [[-Credential] <PSCredential> ] [[-DeploymentRegion] <String> ] [[-MaxCrmConnectionTimeOutMinutes] <Int32> ] [-LogWriteDirectory <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Parameter Set: OnPrem
Get-CrmOrganization [-ServerUrl] <Uri> [[-Credential] <PSCredential> ] [[-HomeRealmUrl] <Uri> ] [[-MaxCrmConnectionTimeOutMinutes] <Int32> ] [-LogWriteDirectory <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Detailed Description

The Get-CrmOrganization cmdlet retrieves one or all of the organizations in the deployment. If no parameters are provided, the cmdlet retrieves all organizations in the deployment. If the Name parameter is provided, the cmdlet retrieves the organization with the specified name.

Parameters

-Credential<PSCredential>

Aliases

none

Required?

false

Position?

2

Default Value

none

Accept Pipeline Input?

true(ByValue,ByPropertyName)

Accept Wildcard Characters?

false

-DeploymentRegion<String>

Aliases

none

Required?

false

Position?

5

Default Value

none

Accept Pipeline Input?

true(ByValue,ByPropertyName)

Accept Wildcard Characters?

false

-HomeRealmUrl<Uri>

Aliases

none

Required?

false

Position?

4

Default Value

none

Accept Pipeline Input?

true(ByValue,ByPropertyName)

Accept Wildcard Characters?

false

-LogWriteDirectory<String>

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

true(ByPropertyName)

Accept Wildcard Characters?

false

-MaxCrmConnectionTimeOutMinutes<Int32>

Aliases

none

Required?

false

Position?

21

Default Value

none

Accept Pipeline Input?

true(ByValue,ByPropertyName)

Accept Wildcard Characters?

false

-OnLineType<Microsoft.Xrm.Tooling.CrmConnector.Powershell.Commands.CommonAuth+OnlineType>

Aliases

none

Required?

true

Position?

2

Default Value

none

Accept Pipeline Input?

true(ByValue,ByPropertyName)

Accept Wildcard Characters?

false

-ServerUrl<Uri>

Aliases

none

Required?

true

Position?

1

Default Value

none

Accept Pipeline Input?

true(ByValue,ByPropertyName)

Accept Wildcard Characters?

false

-Confirm

Prompts you for confirmation before running the cmdlet.

Required?

false

Position?

named

Default Value

false

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Required?

false

Position?

named

Default Value

false

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

<CommonParameters>

This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see    about_CommonParameters.

Inputs

The input type is the type of the objects that you can pipe to the cmdlet.

Outputs

The output type is the type of the objects that the cmdlet emits.

Examples

-------------------------- EXAMPLE 1 --------------------------

This example retrieves the organization object.

PS C:\> Get-CrmOrganization

-------------------------- EXAMPLE 2 --------------------------

This example retrieves the “org1” organization.

PS C:\> Get-CrmOrganization org1