If you absolutely needed to advertise one public key that could be used both for public-key authenticated encryption ("crypto_box") and also for signing ("crypto_sign"), that would be a reason to map key pairs between the Twisted Edwards Ed25519 curve (which is preferred for signing operations) and the Montgomery curve Curve25519 (which is preferred for ECDH operations). E.g. you'd advertise a Curve25519 public key that people can use to encrypt and send data to you, but your software would map it to the Ed25519 equivalent prior to using it for verifying signatures.
However, it sounds like you are using symmetric encryption for the vault (and not asymmetric encryption). Therefore this mapping between curves is not relevant to you.
Therefore, use strings such as "encryption" and "signing" as info parameters to HKDF-Expand (along with your seed as the uniformly distributed pseudorandom key) to generate the symmetric encryption key and the signing secret key. If your seed is 256 bits and you need to derive a 256 bit key, that's essentially equivalent to just doing HMAC-SHA256(seed || info)
(see https://datatracker.ietf.org/doc/html/rfc5869).