If you’re seeing the error code AADSTS5000225 when trying to log in to the Azure Portal or Microsoft Entra ID, you’re not alone. This issue typically appears with the message:
“Sorry, we’re having trouble verifying your account. Please try again.”
It often prevents users from completing the sign-in process especially during the SMS verification step.

What Is Azure Error Code AADSTS5000225?
The error AADSTS5000225 means that the Azure Active Directory (Microsoft Entra ID) tenant has been blocked due to inactivity.
Microsoft automatically blocks tenants that remain inactive for an extended period (typically over 200 days). Once blocked, login attempts and multi-factor authentication (MFA) verifications fail until the tenant is reactivated.
If no reactivation is requested, the tenant may be permanently deleted after about 20 days of being blocked.
Common Symptoms
You might encounter one or more of the following symptoms:
- Can’t log in to the Azure Portal or Microsoft Entra admin center
 - SMS or MFA verification fails every time
 - Error message:
 
AADSTS5000225: This tenant has been blocked due to inactivity.
Sorry, we’re having trouble verifying your account. Please try again.
- Logging in via different browsers or devices gives the same result
 - Even clearing cache or resetting the password doesn’t help
 
How to Fix Azure Login Error AADSTS5000225
Here’s the step-by-step guide to fix or work around this issue.
Step 1: Verify the Error Details
When the login fails, note the Timestamp, Correlation ID, and Tenant ID shown on the error page.
These details will be useful when you contact Microsoft Support.
Step 2: Confirm Tenant Inactivity
Visit the Microsoft Entra ID Troubleshooting Page and check if your tenant is marked as blocked due to inactivity.
If your tenant has been inactive for over 200 days, that’s the likely cause.
Step 3: Try Logging in as Global Admin (if applicable)
If you’re part of an organization, ask your Global Administrator to log in from:
If they can access the portal, they may still have time to reactivate the tenant within the grace window.
Step 4: Contact Microsoft Support to Reactivate Tenant
If the tenant was blocked recently (within 20 days), Microsoft can manually unblock it.
You’ll need to contact Azure Support with the following:
- Tenant ID or domain name
 - Correlation ID and timestamp from the error
 - Your account email and a description of the issue
 
Use the Microsoft Support Portal or call the Azure Global Customer Service number for your region.
For US, you can reach Microsoft support here: Microsoft US Contact Page
Step 5: Check for Deleted Tenants (If Over 20 Days)
If more than 20–30 days have passed since the tenant was blocked, Microsoft might have already deleted it.
Once deleted, it cannot be recovered. You’ll need to:
- Create a new Azure tenant
 - Recreate your resources or subscriptions under the new directory
 
To create a new tenant:
- Go to Microsoft Entra Admin Center.
 - Click Manage tenants → Create.
 - Follow the prompts to create a new tenant with your existing or new email address.
 
Optional: Check If Your MCT Account Is Linked to a Partner Tenant
If you are an MCT (Microsoft Certified Trainer), your account may be linked to a partner organization’s tenant.
In that case, contact your program administrator or MCT support to verify whether your tenant was deactivated due to inactivity or expired certification.
Step 6: Prevent Future Tenant Blocks
Once you regain access (or create a new tenant), follow these tips to keep it active:
- Log in at least once every 60–90 days.
 - Keep at least one active user or resource in the tenant.
 - Ensure billing or subscription details are valid.
 - Update contact details regularly to avoid missed notifications.
 
The AADSTS5000225 error can be frustrating, but it usually indicates that your Azure tenant has simply gone inactive. If you act quickly — especially within 20 days — Microsoft can reactivate it for you. Otherwise, creating a new tenant is often the simplest path forward.
Read More:
				
 