Skip to content

Commit

Permalink
feat(hermes): add ws whitelist config
Browse files Browse the repository at this point in the history
  • Loading branch information
ali-bahjati committed Oct 9, 2023
1 parent 26a5672 commit 145eb27
Show file tree
Hide file tree
Showing 4 changed files with 11 additions and 3 deletions.
4 changes: 2 additions & 2 deletions charts/hermes/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,5 +2,5 @@ apiVersion: v2
name: hermes
description: Pyth cross-chain server
type: application
version: 0.2.1
appVersion: v0.2.0
version: 0.2.2
appVersion: v0.2.1
3 changes: 2 additions & 1 deletion charts/hermes/README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# hermes

![Version: 0.2.1](https://img.shields.io/badge/Version-0.2.1-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: v0.2.0](https://img.shields.io/badge/AppVersion-v0.2.0-informational?style=flat-square)
![Version: 0.2.2](https://img.shields.io/badge/Version-0.2.2-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: v0.2.1](https://img.shields.io/badge/AppVersion-v0.2.1-informational?style=flat-square)

Pyth cross-chain server

Expand All @@ -15,6 +15,7 @@ Pyth cross-chain server
| hermes.logLevel | string | `"warn"` | Hermes log level. Valid values are: trace, debug, info, warn, error |
| hermes.pythnetHttpAddr | string | `nil` | Pythnet Http RPC address. Must be set. Example: http://localhost:8899 |
| hermes.pythnetWsAddr | string | `nil` | Pythnet Websocket RPC address. Must be set. Example: ws://localhost:8900 |
| hermes.rpcWsWhitelist | string | `nil` | Whitelisted ip network addresses (in CIDR notation) against websocket ratelimit (separated by comma). Example: 1.2.0.0/24,3.0.0.0/8 |
| hermes.wormholeBootstrapAddrs | string | `"/dns4/wormhole-mainnet-v2-bootstrap.certus.one/udp/8999/quic/p2p/12D3KooWQp644DK27fd3d4Km3jr7gHiuJJ5ZGmy8hH4py7fP4FP7,/dns4/wormhole-v2-mainnet-bootstrap.xlabs.xyz/udp/8999/quic/p2p/12D3KooWNQ9tVrcb64tw6bNs2CaNrUGPM7yRrKvBBheQ5yCyPHKC"` | Wormhole bootstrap addresses |
| hermes.wormholeContractAddr | string | `"H3fxXJ86ADW2PNuDDmZJg6mzTtPxkYCpNuQUTgmJ7AjU"` | Wormhole contract address |
| hermes.wormholeNetworkId | string | `"/wormhole/mainnet/2"` | Wormhole network id |
Expand Down
4 changes: 4 additions & 0 deletions charts/hermes/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -37,6 +37,10 @@ spec:
- {{ required "hermes.pythnetWsAddr is required" .Values.hermes.pythnetWsAddr }}
- --rpc-listen-addr
- 0.0.0.0:8080
{{- if .Values.hermes.rpcWsWhitelist }}
- --rpc-ws-whitelist
- {{ .Values.hermes.rpcWsWhitelist }}
{{- end }}
- --wormhole-bootstrap-addrs
- {{ .Values.hermes.wormholeBootstrapAddrs }}
- --wormhole-network-id
Expand Down
3 changes: 3 additions & 0 deletions charts/hermes/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,9 @@ hermes:
# -- Benchmarks endpoint.
endpoint: https://benchmarks.pyth.network

# -- Whitelisted ip network addresses (in CIDR notation) against websocket ratelimit (separated by comma). Example: 1.2.0.0/24,3.0.0.0/8
rpcWsWhitelist:

# -- Wormhole bootstrap addresses
wormholeBootstrapAddrs: /dns4/wormhole-mainnet-v2-bootstrap.certus.one/udp/8999/quic/p2p/12D3KooWQp644DK27fd3d4Km3jr7gHiuJJ5ZGmy8hH4py7fP4FP7,/dns4/wormhole-v2-mainnet-bootstrap.xlabs.xyz/udp/8999/quic/p2p/12D3KooWNQ9tVrcb64tw6bNs2CaNrUGPM7yRrKvBBheQ5yCyPHKC
# -- Wormhole network id
Expand Down

0 comments on commit 145eb27

Please sign in to comment.