mirror of
https://github.com/nold360/hive-apps
synced 2024-11-03 04:16:35 +00:00
56 lines
931 B
YAML
56 lines
931 B
YAML
|
image:
|
||
|
repository: rhasspy/wyoming-whisper
|
||
|
tag: latest
|
||
|
pullPolicy: Always
|
||
|
|
||
|
args:
|
||
|
- --model
|
||
|
# - medium-int8
|
||
|
- small-int8
|
||
|
- --language
|
||
|
- en
|
||
|
|
||
|
env:
|
||
|
OMP_NUM_THREADS: "8"
|
||
|
|
||
|
service:
|
||
|
main:
|
||
|
type: ClusterIP
|
||
|
#externalTrafficPolicy: Local
|
||
|
# annotations:
|
||
|
# metallb.universe.tf/allow-shared-ip: iot
|
||
|
# metallb.universe.tf/address-pool: iot
|
||
|
ports:
|
||
|
http:
|
||
|
enabled: false
|
||
|
tcp:
|
||
|
enabled: true
|
||
|
port: 10300
|
||
|
protocol: TCP
|
||
|
primary: true
|
||
|
|
||
|
persistence:
|
||
|
data:
|
||
|
enabled: true
|
||
|
type: pvc
|
||
|
mountPath: /data
|
||
|
accessMode: ReadWriteOnce
|
||
|
storageClass: ssd
|
||
|
size: 10Gi
|
||
|
|
||
|
podSecurityContext:
|
||
|
runAsUser: 1001
|
||
|
runAsGroup: 10000
|
||
|
fsGroup: 10000
|
||
|
|
||
|
securityContext:
|
||
|
runAsUser: 1001
|
||
|
runAsGroup: 10000
|
||
|
runAsNonRoot: true
|
||
|
privileged: false
|
||
|
readOnlyRootFilesystem: true
|
||
|
allowPrivilegeEscalation: false
|
||
|
capabilities:
|
||
|
drop:
|
||
|
- ALL
|