Skip to content
Migrating from NextAuth.js v4? Read our migration guide.
API reference
battlenet

providers/battlenet

Built-in Battle.net integration.

BattleNetProfile

Extends

  • Record<string, any>

Properties

battle_tag

battle_tag: string;

sub

sub: string;

BattleNetIssuer

type BattleNetIssuer: "https://oauth.battle.net" | "https://oauth.battlenet.com.cn" | "https://www.battlenet.com.cn/oauth" | https://${"us" | "eu" | "kr" | "tw"}.battle.net/oauth;

See the available regions


default()

default<P>(options): OAuthConfig<P>

Add Battle.net login to your page.

Setup

Callback URL

https://example.com/api/auth/callback/battlenet

Configuration

import Auth from "@auth/core"
import BattleNet from "@auth/core/providers/battlenet"
 
const request = new Request(origin)
const response = await Auth(request, {
  providers: [BattleNet({ clientId: BATTLENET_CLIENT_ID, clientSecret: BATTLENET_CLIENT_SECRET. issuer: BATTLENET_ISSUER })],
})

issuer must be one of these values, based on the available regions:

type BattleNetIssuer =
  | "https://oauth.battle.net"
  | "https://oauth.battlenet.com.cn"
  | "https://www.battlenet.com.cn/oauth"
  | "https://us.battle.net/oauth"
  | "https://eu.battle.net/oauth"
  | "https://kr.battle.net/oauth"
  | "https://tw.battle.net/oauth"

Resources

Notes

By default, Auth.js assumes that the BattleNet provider is based on the OAuth 2 specification.

💡

The BattleNet provider comes with a default configuration. To override the defaults for your use case, check out customizing a built-in OAuth provider.

Disclaimer If you think you found a bug in the default configuration, you can open an issue.

Auth.js strictly adheres to the specification and it cannot take responsibility for any deviation from the spec by the provider. You can open an issue, but if the problem is non-compliance with the spec, we might not pursue a resolution. You can ask for more help in Discussions.

Type parameters

Type parameter
P extends BattleNetProfile

Parameters

ParameterType
optionsOAuthUserConfig<P> & { issuer: BattleNetIssuer; }

Returns

OAuthConfig<P>

Auth.js © Balázs Orbán and Team - 2024