2014-04-28

Hi Nick,

I am sorry for any inconvenience this case has caused and I understand how frustrating this is for you, and now you want to disable the SSO for Office 365.

Actually, after you enable the AD FS/SSO for Office 365, you need to log into the Office 365 with the Organization Account (for instance the user@company.com). When you say "It's not working and I can no longer log into any Microsoft accounts using my main email", could you provide a screenshot about the error message you received to help us troubleshoot it?

In regard to disabling the SSO, you can convert the federated domain (used in SSO) to standard. It will break the federation and generate a temporary password list of all federated users. The users will be required to login with the temporary password and change them on the first login. When you say "I can't as even powershell isn't authenticating me", do you mean that the PowerShell does not accept the credential you typed in?

Please refer to the following step-by-step guide and try to disable the SSO. If you receive any error or issue when performing the steps, feel free to post back and we will take further actions.

1. Start the Windows Azure Active Directory Module for Windows PowerShell. To do this, click Start, click All Programs, click Windows Azure Active Directory, right-click Windows Azure Active Directory Module for Windows PowerShell, and then click Run as administrator. If you haven't installed this yet, please click on the link below.

http://technet.microsoft.com/en-us/library/jj151815.aspx#bkmk_installmodule

2. To convert the domain, run the following commands in the order in which they are presented. Press Enter after you type each command.
a. $cred = Get-Credential
When you're prompted, enter Office 365 administrator credentials that are not SSO-enabled.
b. Connect-MsolService –credential $cred
c. Set-MSOLDomainAuthentication -Authentication Managed -DomainName <federated domain name>

3. Verify the domain is converted.
Get-MsolDomain -DomainName “domain name”

4. Convert user to managed.
Get-MsolUser -DomainName “domain name” -MaxResults “350” | Convert-MsolFederatedUser

5. Reset password.
Set-MsolUserPassword -domainname “domain name” | Set-MsolUserPassword -NewPassword “password” -ForceChangePassword $true
If you don’t want to keep Active Directory synchronization, please log in to the portal of Office 365 through https://portal.microsoftonline.com/ with an administrator account. Click users and groups and click Deactivate after Active Directory synchronization.

Thanks,
Bourne Zhang 

Show more