4.0

You are viewing documentation for an older version of Lenses.io View latest documentation here

Role based access

If your Kubernetes cluster has RBAC enabled then Lenses service account Lenses requires the following access:

ResourceVerbs
namespaceslist, watch, get, create
podslist, watch, get, update, create, patch, delete
deploymentslist, watch, get, update, create, patch, delete
replicaSetlist, watch, get, update, create, patch, delete
eventslist, watch, get

The Lenses Helm chart will create the required cluster roles and bindings.

Lenses cluster role bindings are labeled:

  • lenses.io/app.type: lenses-cluster-role-binding

and the cluster roles:

  • lenses.io/app.type: lenses-cluster-role