headless authentication Azure AD b2c headless authentication Azure AD b2c azure azure

headless authentication Azure AD b2c


As mentioned here, you can use Azure AD Apps for the Client Credential Flow for Service Accounts. It is not optimal but it works.

  1. Define an Azure AD App for the Web API
  2. Define an Azure AD App per Service Account
  3. Configure the Web API to accept tokens from your B2C Tenant and Azure AD
  4. Request an access token against the Service Account AD App for the Web API

Note: be sure to create the Azure AD Apps under your B2C Tenant.


Code Snippet to get an Access Token from C#

using (var httpClient = new HttpClient()){    httpClient.BaseAddress = new Uri("https://login.microsoftonline.com");    var content = new FormUrlEncodedContent(new[]    {          new KeyValuePair<string, string>("grant_type", "client_credentials")        , new KeyValuePair<string, string>("client_id", "[service account app id e.g. 10d635e5-7615-472f-8200-a81d5c87c0ca")        , new KeyValuePair<string, string>("client_secret", "[client secret defined in the service account e.g. 5L2ZJOBK8GI1wRSgGFooHcBkAOUOj65lQd9DgJxQOrw=]")        , new KeyValuePair<string, string>("scope", "[App ID URI of the web api azure ad app]/.default e.g. https://my-b2c-tenant.onmicrosoft.com/my-azure-ad-ap/.default")    });    var requestResult = await httpClient.PostAsync("/[your b2c tenant].onmicrosoft.com/oauth2/v2.0/token", content);    var contentResult = await requestResult.Content.ReadAsStringAsync();    var json = JObject.Parse(contentResult);    var accessToken = (string)json["access_token"];}

App ID URI

app id uri screenshot


You will probably want to define some custom claim(s) to secure the Web API. See 'Application Permissions' here.

  1. Modify the application manifest on the Web API Azure AD App

    {    "appRoles": [{            "allowedMemberTypes": [                "Application"            ],            "displayName": "Some display nane",            "id": "[create a new guid]",            "isEnabled": true,            "description": "Allow the application to _____ as itself.",            "value": "the-blah-role"        }    ]}
  2. Grant the Service Account Azure AD App permission to the custom application permission(s) defined

The permissions granted to the service account will come back in the roles claim:

{  "roles": [    "the-blah-role"  ]}

Please upvote the user voice feedback item to make this easier 😀


It is not currently possible to run Azure B2C without an interactive user present. While I am sure it will arrive at some point, at present, you can't create back-end applications based on B2C.

According to the Azure Active Directory B2C preview: Limitations & Restrictions

Daemons / Server Side Applications

Applications that contain long running processes or that operate without the presence of a user also need a way to access secured resources, such as Web APIs. These applications can authenticate and get tokens using the application's identity (rather than a consumer's delegated identity) using the OAuth 2.0 client credentials flow. This flow is not yet available in Azure AD B2C preview - which is to say that applications can only get tokens after an interactive consumer sign-in flow has occurred.


If what you want is headless authentication, why don't you simply use Azure AD alone? It has an API. And if you intend to create and manage all the UI yourself, why would you want or need AD B2C?