#random-seed #seed #random #mnemonic #command-line-tool #bitcoin #cryptography

app seedtool-cli

A command-line tool for generating and transforming cryptographic seeds

5 releases

new 0.1.4 Jun 21, 2024
0.1.3 Jun 16, 2024
0.1.2 Jun 16, 2024
0.1.1 Jun 16, 2024
0.1.0 Jun 16, 2024

#1156 in Magic Beans

Download history 433/week @ 2024-06-16

433 downloads per month

BSD-2-Clause-Patent

305KB
1K SLoC

🌱 Blockchain Commons SeedTool Command Line Tool

by Wolf McNally and Christopher Allen

NOTE: Preview version. Not ready for production use.

Introduction

seedtool is a command-line tool for creating and transforming cryptographic seeds of the sort commonly used by blockchain applications.

Deprecation of C++ SeedTool

The original SeedTool was written in C++ and is now deprecated. The new SeedTool is a complete rewrite in Rust. The new SeedTool's inputs and outputs are mostly compatible with the old SeedTool, and most of the same command line options are supported. The new SeedTool is more flexible and extensible, and is designed to support additional functionality.

The new SeedTool also exclusively uses Gordian Envelope for exporting and importing seeds with metadata, for sharding seeds with SSKR, and for writing and reading seeds in multipart UR format.

If you have the old SeedTool installed, you should uninstall it before installing the new SeedTool, or ensure that the new SeedTool is in your PATH before the old SeedTool.

Installation

To install from crates.io, run:

cargo install seedtool-cli

To install from source, clone this repo, change to its root directory and run:

cargo install --path .

Examples

  • Examples of usage can be found in USAGE.md.
  • The full user guide is in MANUAL.md.
    • forthcoming

Status - Alpha

seedtool is currently under active development and in the alpha testing phase. It should not be used for production tasks until it has had further testing and auditing. See Blockchain Commons' Development Phases.

Financial Support

seedtool is a project of Blockchain Commons. We are proudly a "not-for-profit" social benefit corporation committed to open source & open development. Our work is funded entirely by donations and collaborative partnerships with people like you. Every contribution will be spent on building open tools, technologies, and techniques that sustain and advance blockchain and internet security infrastructure and promote an open web.

To financially support further development of seedtool and other projects, please consider becoming a Patron of Blockchain Commons through ongoing monthly patronage as a GitHub Sponsor. You can also support Blockchain Commons with bitcoins at our BTCPay Server.

Contributing

We encourage public contributions through issues and pull requests! Please review CONTRIBUTING.md for details on our development process. All contributions to this repository require a GPG signed Contributor License Agreement.

Discussions

The best place to talk about Blockchain Commons and its projects is in our GitHub Discussions areas.

Gordian Developer Community. For standards and open-source developers who want to talk about interoperable wallet specifications, please use the Discussions area of the Gordian Developer Community repo. This is where you talk about Gordian specifications such as Gordian Envelope, bc-shamir, Sharded Secret Key Reconstruction, and bc-ur as well as the larger Gordian Architecture, its Principles of independence, privacy, resilience, and openness, and its macro-architectural ideas such as functional partition (including airgapping, the original name of this community).

Gordian User Community. For users of the Gordian reference apps, including Gordian Coordinator, Gordian Seed Tool, Gordian Server, Gordian Wallet, and SpotBit as well as our whole series of CLI apps. This is a place to talk about bug reports and feature requests as well as to explore how our reference apps embody the Gordian Principles.

Blockchain Commons Discussions. For developers, interns, and patrons of Blockchain Commons, please use the discussions area of the Community repo to talk about general Blockchain Commons issues, the intern program, or topics other than those covered by the Gordian Developer Community or the Gordian User Community.

Other Questions & Problems

As an open-source, open-development community, Blockchain Commons does not have the resources to provide direct support of our projects. Please consider the discussions area as a locale where you might get answers to questions. Alternatively, please use this repository's issues feature. Unfortunately, we can not make any promises on response time.

If your company requires support to use our projects, please feel free to contact us directly about options. We may be able to offer you a contract for support from one of our contributors, or we might be able to point you to another entity who can offer the contractual support that you need.

Credits

The following people directly contributed to this repository. You can add your name here by getting involved. The first step is learning how to contribute from our CONTRIBUTING.md documentation.

Name Role Github Email GPG Fingerprint
Christopher Allen Principal Architect @ChristopherA <ChristopherA@LifeWithAlacrity.com> FDFE 14A5 4ECB 30FC 5D22 74EF F8D3 6C91 3574 05ED
Wolf McNally Lead Researcher/Engineer @WolfMcNally <Wolf@WolfMcNally.com> 9436 52EE 3844 1760 C3DC  3536 4B6C 2FCF 8947 80AE

Responsible Disclosure

We want to keep all of our software safe for everyone. If you have discovered a security vulnerability, we appreciate your help in disclosing it to us in a responsible manner. We are unfortunately not able to offer bug bounties at this time.

We do ask that you offer us good faith and use best efforts not to leak information or harm any user, their data, or our developer community. Please give us a reasonable amount of time to fix the issue before you publish it. Do not defraud our users or us in the process of discovery. We promise not to bring legal action against researchers who point out a problem provided they do their best to follow the these guidelines.

Reporting a Vulnerability

Please report suspected security vulnerabilities in private via email to ChristopherA@BlockchainCommons.com (do not use this email for support). Please do NOT create publicly viewable issues for suspected security vulnerabilities.

The following keys may be used to communicate sensitive information to developers:

Name Fingerprint
Christopher Allen FDFE 14A5 4ECB 30FC 5D22 74EF F8D3 6C91 3574 05ED

You can import a key by running the following command with that individual’s fingerprint: gpg --recv-keys "<fingerprint>" Ensure that you put quotes around fingerprints that contain spaces.

Dependencies

~19MB
~338K SLoC