Man1 - node.1

Node.js is a set of libraries for JavaScript which allows it to be used outside of the browser. It is primarily focused on creating simple, easy-to-build network clients and servers.

Execute

without arguments to start a REPL.

Alias for stdin, analogous to the use of - in other command-line utilities. The executed script is read from stdin, and remaining arguments are passed to the script.

Indicate the end of command-line options. Pass the rest of the arguments to the script.

If no script filename or eval/print script is supplied prior to this, then the next argument will be used as a script filename.

Aborting instead of exiting causes a core file to be generated for analysis.

Print source-able bash completion script for Node.js.

Use custom conditional exports conditions.

Start the V8 CPU profiler on start up, and write the CPU profile to disk before exit. If

is not specified, the profile will be written to the current working directory with a generated file name.

The directory where the CPU profiles generated by

will be placed. The default value is controlled by the

command-line option.

The sampling interval in microseconds for the CPU profiles generated by

The default is

File name of the V8 CPU profile generated with

Set the directory for all diagnostic output files. Default is current working directory. Set the directory to which all diagnostic output files will be written to. Defaults to current working directory. Affects the default output directory of:

Disable the `Object.prototype.__proto__` property. If

is `delete`, the property will be removed entirely. If

is `throw`, accesses to the property will throw an exception with the code `ERR_PROTO_ACCESS`.

Make built-in language features like `eval` and `new Function` that generate code from strings throw an exception instead. This does not affect the Node.js `vm` module.

Enable FIPS-compliant crypto at startup. Requires Node.js to be built with

Enable Source Map V3 support for stack traces.

Enable experimental ES modules support for import.meta.resolve().

Enable experimental JSON interop support for the ES Module loader.

Specify the

to use as a custom module loader.

Use the specified file as a security policy.

Disable top-level await keyword support in REPL.

Select extension resolution algorithm for ES Modules; either ’explicit’ (default) or ’node’.

Enable experimental ES module support in VM module.

Enable experimental WebAssembly System Interface support.

Enable experimental WebAssembly module support.

Disable loading native addons that are not context-aware.

Force FIPS-compliant crypto on startup (Cannot be disabled from script code). Same requirements as

Enable experimental frozen intrinsics support.

Generate heap snapshot when the V8 heap usage is approaching the heap limit. No more than the specified number of snapshots will be generated.

Generate heap snapshot on specified signal.

Start the V8 heap profiler on start up, and write the heap profile to disk before exit. If

is not specified, the profile will be written to the current working directory with a generated file name.

The directory where the heap profiles generated by

will be placed. The default value is controlled by the

command-line option.

The average sampling interval in bytes for the heap profiles generated by

The default is

File name of the V8 heap profile generated with

Specify ICU data load path. Overrides

Set the module resolution type for input via –eval, –print or STDIN.

Activate inspector on

and break at start of user script.

Set the

to be used when the inspector is activated.

Specify how the inspector WebSocket URL is exposed. Valid values are

and

Default is

Activate inspector on

Default is

V8 Inspector integration allows attaching Chrome DevTools and IDEs to Node.js instances for debugging and profiling. It uses the Chrome DevTools Protocol.

Use an insecure HTTP parser that accepts invalid HTTP headers. This may allow interoperability with non-conformant HTTP implementations. It may also allow request smuggling and other HTTP attacks that rely on invalid headers being accepted. Avoid using this option.

Disable runtime allocation of executable memory. This may be required on some platforms for security reasons. It can also reduce attack surface on other platforms, but the performance impact may be severe.

This flag is inherited from V8 and is subject to change upstream. It may disappear in a non-semver-major release.

Specify the maximum size of HTTP headers in bytes. Defaults to 16 KB.

This option is a no-op. It is kept for compatibility.

Silence deprecation warnings.

Hide extra information on fatal exception that causes exit.

Disable runtime checks for `async_hooks`. These will still be enabled dynamically when `async_hooks` is enabled.

Disable the `node-addons` exports condition as well as disable loading native addons. When `–no-addons` is specified, calling `process.dlopen` or requiring a native C++ addon will fail and throw an exception.

Do not search modules from global paths.

Silence all process warnings (including deprecations).

Enable extra debug checks for memory leaks in Node.js internals. This is usually only useful for developers debugging Node.js itself.

Load an OpenSSL configuration file on startup. Among other uses, this can be used to enable FIPS-compliant crypto if Node.js is built with

Emit pending deprecation warnings.

Instructs Node.js to error prior to running any code if the policy does not have the specified integrity. It expects a Subresource Integrity string as a parameter.

Instructs the module loader to preserve symbolic links when resolving and caching modules other than the main module.

Instructs the module loader to preserve symbolic links when resolving and caching the main module.

Generate V8 profiler output.

Process V8 profiler output generated using the V8 option

Write process warnings to the given

instead of printing to stderr.

Write

in a compact format, single-line JSON.

Location at which the

will be generated. The `file` name may be an absolute path. If it is not, the default directory it will be written to is controlled by the

command-line option.

Name of the file to which the

will be written.

Enables the

to be triggered on fatal errors (internal errors within the Node.js runtime such as out of memory) that leads to termination of the application. Useful to inspect various diagnostic data elements such as heap, stack, event loop state, resource consumption etc. to reason about the fatal error.

Enables

to be generated upon receiving the specified (or predefined) signal to the running Node.js process. Default signal is SIGUSR2.

Sets or resets the signal for

generation (not supported on Windows). Default signal is SIGUSR2.

Enables

to be generated on un-caught exceptions. Useful when inspecting JavaScript stack in conjunction with native stack and other runtime environment data.

Specify the size of the OpenSSL secure heap. Any value less than 2 disables the secure heap. The default is 0. The value must be a power of two.

Specify the minimum allocation from the OpenSSL secure heap. The default is 2. The value must be a power of two.

Throw errors for deprecations.

Specify process.title on startup.

Specify an alternative default TLS cipher list. Requires Node.js to be built with crypto support. (Default)

Log TLS key material to a file. The key material is in NSS SSLKEYLOGFILE format and can be used by software (such as Wireshark) to decrypt the TLS traffic.

Set default maxVersion to ’TLSv1.2’. Use to disable support for TLSv1.3.

Set default maxVersion to ’TLSv1.3’. Use to enable support for TLSv1.3.

Set default minVersion to ’TLSv1’. Use for compatibility with old TLS clients or servers.

Set default minVersion to ’TLSv1.1’. Use for compatibility with old TLS clients or servers.

Set default minVersion to ’TLSv1.2’. This is the default for 12.x and later, but the option is supported for compatibility with older Node.js versions.

Set default minVersion to ’TLSv1.3’. Use to disable support for TLSv1.2 in favour of TLSv1.3, which is more secure.

Print short summaries of calls to

Print stack traces for deprecations.

A comma-separated list of categories that should be traced when trace event tracing is enabled using

Template string specifying the filepath for the trace event data, it supports

and

Enable the collection of trace event tracing information.

Prints a stack trace whenever an environment is exited proactively, i.e. invoking `process.exit()`.

Prints a stack trace on SIGINT.

Print a stack trace whenever synchronous I/O is detected after the first turn of the event loop.

Prints TLS packet trace information to stderr.

Print stack traces for uncaught exceptions; usually, the stack trace associated with the creation of an

is printed, whereas this makes Node.js also print the stack trace associated with throwing the value (which does not need to be an

instance).

Enabling this option may affect garbage collection behavior negatively.

Print stack traces for process warnings (including deprecations).

Track heap object allocations for heap snapshots.

Define the behavior for unhandled rejections. Can be one of `strict` (raise an error), `warn` (enforce warnings) or `none` (silence warnings).

Use bundled Mozilla CA store as supplied by current Node.js version or use OpenSSL’s default CA store. The default store is selectable at build-time.

The bundled CA store, as supplied by Node.js, is a snapshot of Mozilla CA store that is fixed at release time. It is identical on all supported platforms.

Using OpenSSL store allows for external modifications of the store. For most Linux and BSD distributions, this store is maintained by the distribution maintainers and system administrators. OpenSSL CA store location is dependent on configuration of the OpenSSL library but this can be altered at runtime using environment variables.

See

and

Re-map the Node.js static code to large memory pages at startup. If supported on the target system, this will cause the Node.js static code to be moved onto 2 MiB pages instead of 4 KiB pages.

must have one of the following values: `off` (the default value, meaning do not map), `on` (map and ignore failure, reporting it to stderr), or `silent` (map and silently ignore failure).

Print V8 command-line options.

Set V8’s thread pool size which will be used to allocate background jobs. If set to 0 then V8 will choose an appropriate size of the thread pool based on the number of online processors. If the value provided is larger than V8’s maximum, then the largest value will be chosen.

Automatically zero-fills all newly allocated Buffer and SlowBuffer instances.

Check the script’s syntax without executing it. Exits with an error code if script is invalid.

Evaluate

as JavaScript.

Print command-line options. The output of this option is less detailed than this document.

Open the REPL even if stdin does not appear to be a terminal.

Identical to

but prints the result.

Preload the specified

at startup. Follows `require()`’s module resolution rules.

may be either a path to a file, or a Node.js module name.

Print node’s version.

Used to enable ANSI colorized output. The value may be one of:

,

, or

to indicate 16-color support,

to indicate 256-color support, or

to indicate 16 million-color support. When used and set to a supported value, both the NO_COLOR and NODE_DISABLE_COLORS environment variables are ignored. Any other value will result in colorized output being disabled.

Alias for NODE_DISABLE_COLORS

Comma-separated list of core modules that should print debug information.

Comma-separated list of C++ core modules that should print debug information.

When set to

colors will not be used in the REPL.

When set, the well-known

CAs (like VeriSign) will be extended with the extra certificates in

The file should consist of one or more trusted certificates in PEM format.

If

is missing or misformatted, a message will be emitted once using

but any errors are otherwise ignored.

This environment variable is ignored when `node` runs as setuid root or has Linux file capabilities set.

The

environment variable is only read when the Node.js process is first launched. Changing the value at runtime using

has no effect on the current process.

Data path for ICU (Intl object) data. Will extend linked-in data when compiled with small-icu support.

When set to

process warnings are silenced.

A space-separated list of command-line

which are interpreted as if they had been specified on the command line before the actual command (so they can be overridden). Node.js will exit with an error if an option that is not allowed in the environment is used, such as

or a script file.

A colon-separated list of

prefixed to the module search path.

When set to

emit pending deprecation warnings.

When set to

the module loader preserves symbolic links when resolving and caching modules.

Write process warnings to the given

instead of printing to stderr. Equivalent to passing

on the command line.

Path to the

used to store persistent REPL history. The default path is

which is overridden by this variable. Setting the value to an empty string (“” or “ ”) will disable persistent REPL history.

When set to

the check for a supported platform is skipped during Node.js startup. Node.js might not execute correctly. Any issues encountered on unsupported platforms will not be fixed.

When set to

TLS certificate validation is disabled.

When set, Node.js writes JavaScript code coverage information to

Load an OpenSSL configuration file on startup. Among other uses, this can be used to enable FIPS-compliant crypto if Node.js is built with

If the

command-line option is used, this environment variable is ignored.

If

is enabled, this overrides and sets OpenSSL’s directory containing trusted certificates.

If

is enabled, this overrides and sets OpenSSL’s file containing trusted certificates.

Sets the number of threads used in libuv’s threadpool to

Bugs are tracked in GitHub Issues:

Copyright Node.js contributors. Node.js is available under the MIT license.

Node.js also includes external libraries that are available under a variety of licenses. See

for the full license text.

Website:

Documentation:

GitHub repository and issue tracker:

IRC (general questions):

(unofficial)

Written and maintained by 1000+ contributors:

Author: dt

Created: 2022-02-22 Tue 16:17