image: repository: rhasspy/wyoming-piper pullPolicy: IfNotPresent tag: 1.5.0@sha256:66e7c9f323edb12ce167ea9967a861079dcb881af27270fa8e7ed11c9bf890a5 service: main: ports: main: port: 10200 protocol: tcp targetPort: 10200 wyoming_piper: voice: en_US-lessac-medium # custom_voice: "" speaker: 0 length_scale: "1.0" noise_scale: "0.667" noise_w: "0.333" max_piper_procs: 1 workload: main: podSpec: containers: main: probes: liveness: port: 10200 type: tcp readiness: port: 10200 type: tcp startup: port: 10200 type: tcp persistence: config: enabled: true mountPath: /data portal: open: enabled: false