feat(speech): add whisper stt & pipe tts

This commit is contained in:
nold 2023-05-20 09:04:27 +02:00
parent a9c6bc2ca5
commit a20a3534d2
4 changed files with 123 additions and 1 deletions

View file

@ -7,7 +7,7 @@ service:
type: LoadBalancer
externalTrafficPolicy: Local
annotations:
#metallb.universe.tf/allow-shared-ip: adguard
metallb.universe.tf/allow-shared-ip: iot
metallb.universe.tf/address-pool: iot
ports:
http:

View file

@ -0,0 +1,13 @@
config:
description: STT & TTS Services
apps:
- name: whisper
repo: bjw-s
chart: app-template
targetRevision: 1.5.0
- name: piper
repo: bjw-s
chart: app-template
targetRevision: 1.5.0

View file

@ -0,0 +1,54 @@
image:
repository: rhasspy/wyoming-piper
tag: latest
pullPolicy: Always
args:
- --voice
- en-us-danny-low
service:
main:
type: ClusterIP
# externalTrafficPolicy: Local
# annotations:
# metallb.universe.tf/allow-shared-ip: iot
# metallb.universe.tf/address-pool: iot
ports:
http:
enabled: false
tcp:
enabled: true
port: 10200
protocol: TCP
primary: true
persistence:
data:
enabled: true
type: pvc
mountPath: /data
accessMode: ReadWriteOnce
storageClass: ssd
size: 10Gi
tmp:
enabled: true
type: emptyDir
mountPath: /tmp
podSecurityContext:
runAsUser: 1001
runAsGroup: 10000
fsGroup: 10000
securityContext:
runAsUser: 1001
runAsGroup: 10000
runAsNonRoot: true
privileged: false
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL

View file

@ -0,0 +1,55 @@
image:
repository: rhasspy/wyoming-whisper
tag: latest
pullPolicy: Always
args:
- --model
# - medium-int8
- small-int8
- --language
- en
env:
OMP_NUM_THREADS: "8"
service:
main:
type: ClusterIP
#externalTrafficPolicy: Local
# annotations:
# metallb.universe.tf/allow-shared-ip: iot
# metallb.universe.tf/address-pool: iot
ports:
http:
enabled: false
tcp:
enabled: true
port: 10300
protocol: TCP
primary: true
persistence:
data:
enabled: true
type: pvc
mountPath: /data
accessMode: ReadWriteOnce
storageClass: ssd
size: 10Gi
podSecurityContext:
runAsUser: 1001
runAsGroup: 10000
fsGroup: 10000
securityContext:
runAsUser: 1001
runAsGroup: 10000
runAsNonRoot: true
privileged: false
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL