Import from seed phrase

1. Navigate to the "Import Seed Phrase" menu

If you're running from source code, please execute "yarn start-commander" to run the client. If you're running with docker, please skip this.

yarn start-commander

Then perform the "Import Seed Phrase" action by choose :

Synchronizer/Validator -> Import Seed Phrase

2. Perform the "Import Seed Phrase" action

Enter your seed phrase (12 words)

After entering the seed phrase, click [Enter] to generate the keystore. At this point, you need to enter and verify the account name (note: do not include .sat in the account name).

Keystore will be generated from the seed phrase, please set up the password for unlocking the keystore. And choose a path to store the keystore file at the end of importing the account. You could select a directory ,choose the root directory, or mannually input a path.

If you're running the client in the docker, be sure that the path you choosed is mapped to the host machine. Otherwise, if you remove the Docker container, the keystore file will be lost, and you will need to regenerate the keystore file by importing the seed phrase or private key. It's suggested to choose the home path (the 1st option in the menu) .

Last updated