Skip to content

crypto: remove Node.js-specific Web Crypto API extensions

This PR removes Node.js specific extensions from Web Crypto API.

  • Removes 'NODE-DSA', 'NODE-DH', and 'NODE-SCRYPT' algorithms.
  • Removes 'node.keyObject' import/export format.

These extensions are not portable and the https://github.com/nodejs/node/labels/crypto module accomodates their functionality.

After this cleanup the https://github.com/nodejs/node/labels/webcrypto module has a clearer path to stable stability status.

NB: src code cleanup will follow in a separate PR.

Merge request reports

Loading