Skip to content

rubenvanstaden/nostr

Repository files navigation

Nostr command line tool and relay setup.

Basic CLI

  1. Generate a private-public key pair.
ncli key -gen
  1. Set the generated private key as an environment variable.
export NSEC=<nsec>
  1. Add a configuration file
export CONFIG_NOSTR=$HOME/.config/nostr/alice.json

touch $CONFIG_NOSTR
  1. Before you can fetch notes you have to add atleast one relay
ncli relay -add ws://localhost:8080
  1. Add users to follow, including yourself
ncli follow -add <npub>
  1. Finally, echo your timeline of events pulled from the defined relays and follow list.
ncli home -following

About

Notes and Other Zettels Transmitted by Relays

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published