Skip to main content
Version: v4

Battle.net

Documentation​

https://develop.battle.net/documentation/guides/using-oauth

Configuration​

https://develop.battle.net/access/clients

Options​

The Battle.net Provider comes with a set of default options:

You can override any of the options to suit your own use case.

Example​

import BattleNetProvider from "next-auth/providers/battlenet";
...
providers: [
BattleNetProvider({
clientId: process.env.BATTLENET_CLIENT_ID,
clientSecret: process.env.BATTLENET_CLIENT_SECRET,
issuer: process.env.BATTLENET_ISSUER
})
]
...

issuer must be one of these values, based on the available regions:

type BattleNetIssuer =
| "https://www.battlenet.com.cn/oauth"
| "https://us.battle.net/oauth"
| "https://eu.battle.net/oauth"
| "https://kr.battle.net/oauth"
| "https://tw.battle.net/oauth"