Web client for joinmarket

There is a Web UI prototype, written in React, which has some initial functionality. The prototype builts upon work done by Shobhitaa, Abhishek, and Adam (waxwing) himself. The screenshots below are from commit ba26cf637076444c7fadc82f6538eee5bd3b796a.

GitHub repository: JoinMarket-Org/jm-web-client

Local development

This project was bootstrapped with Create React App.

Available Scripts

In the project directory, you can run:

yarn start

Runs the app in the development mode.
Open http://localhost:3000 to view it in the browser.

The page will reload if you make edits.
You will also see any lint errors in the console.

yarn test

Launches the test runner in the interactive watch mode.
See the section about running tests for more information.

yarn build

Builds the app for production to the build folder.
It correctly bundles React in production mode and optimizes the build for the best performance.

The build is minified and the filenames include the hashes.
Your app is ready to be deployed!

See the section about deployment for more information.

RaspiBlitz Setup

While this prototype will hopefully be available as a packaged version soon, here is how you can set it up and play around with it yourself.

Prerequisite: RaspiBlitz with JoinMarket

  1. Install JoininBox on your RaspiBlitz:

You can install it via the RaspiBlitz Services menu: Services > j [BTC JoinMarket+JoininBox menu]

Prerequisite: JoinMarket API Service

  1. As the joinmarket user on your RaspiBlitz, generate a self-signed certificate for the JoinMarket API Service as described here, and put the certificate and the key in the ~/.joinmarket/ssl/ directory.

Hint: To login as the JoinMarket user, you can ssh into your RaspiBlitz, type jm, and exit the JoininBox menu.

Create the SSL directory:

(jmvenv) joinmarket@raspberrypi:~ $ mkdir ~/.joinmarket/ssl/

Generate the certificate and associated key:

openssl req -newkey rsa:4096 -x509 -sha256 -days 3650 -nodes -out ~/.joinmarket/ssl/cert.pem -keyout ~/.joinmarket/ssl/key.pem

Hint: You don’t have to enter anything meaningful, you can just hit the return key a couple of times.

  1. Start the JoinMarket API service:

(jmvenv) joinmarket@raspberrypi:~/joinmarket-clientserver/scripts $ python jmwalletd.py

You should see the following:

2021-11-18 18:16:57,639 [INFO]  Starting jmwalletd on port: 28183
2021-11-18 18:16:57,661 [INFO]  Joinmarket daemon listening on port 27183
  1. Create an ssh tunnel for the API service. As the joinmarket user, add the following lines to your ~/.ssh/config file:

Host raspiblitz
  HostName 192.168.X.X # (IP address of your RaspiBlitz)
  User admin
  ForwardAgent yes
  LocalForward 28183 localhost:28183

Download and Install the Prototype

In short:

git clone https://github.com/joinmarket-webui/jm-web-client.git
cd jm-web-client
yarn && yarn start

You might have to install yarn via npm install -g yarn.

In any case, if everything works, you should be greeted with the following screen, assuming you have a wallet set up in JoinMarket:

Unlock Wallet (prototype)

GitHub

View Github