You can deploy Redis Enterprise for Kubernetes from the Red Hat OpenShift CLI. You can also use a UI, OperatorHub (Red Hat) to install operators and create custom resources.

To see which version of Redis Enterprise for Kubernetes supports your OpenShift version, see Supported Kubernetes distributions.

Install the Redis Enterprise operator

Warning -
If using version 6.2.18-41 or earlier, Install the security context constraint before installing the operator.
  1. Select Operators > OperatorHub.

  2. Search for Redis Enterprise in the search dialog and select the Redis Enterprise Operator provided by Redis marked as Certified.

    By default, the image is pulled from Red Hat’s registry.

  3. On the Install Operator page, specify the namespace for the operator.

    Only one namespace per operator is supported.

  4. Update the channel with the version you’re installing.

    For more information about specific versions, see the release notes.

  5. Choose an approval strategy.

    Use Manual for production systems to ensure the operator is only upgraded by approval.

  6. Select Install and approve the install plan.

    You can monitor the subscription status in Operators > Installed Operators.

Warning -
DO NOT modify or delete the StatefulSet created during the deployment process. Doing so could destroy your Redis Enterprise cluster (REC).

Install security context constraint

The Redis Enterprise pods must run in OpenShift with privileges set in a Security Context Constraint. This grants the pod various rights, such as the ability to change system limits or run as a particular user.

Warning -
Before creating any clusters, install the security context constraint (SCC) for the operator in scc.yaml.

You only need to install the SCC once, but you must not delete it.

  1. Select the project you’ll be using or create a new project.

  2. Download scc.yaml.

  3. Apply the file to install the security context constraint.

oc apply -f scc.yaml

After the install, the OperatorHub automatically uses the constraint for Redis Enterprise node pods.

Note:

Known Limitation - The automatic use of the security constraint is limited. The Redis Enterprise must be named rec for the constraint to be used automatically. Use the cluster name rec when deploying with the OperatorHub.

If you require a different name, you must grant the SCC to the project namespace.

Create Redis Enterprise custom resources

The Installed Operators->Operator details page shows the provided APIs: RedisEnterpriseCluster and RedisEnterpriseDatabase. You can select Create instance to create custom resources using the OperatorHub interface.

Use the YAML view to create a custom resource file or let OperatorHub generate the YAML file for you by specifying your configuration options in the form view.

Note:
In versions 6.4.2-4 and 6.4.2-5, REC creation might fail when using the form view due to an error related to the cluster level LDAP. To avoid this, use the YAML view.

For more information on creating and maintaining Redis Enterprise custom resources, see Redis Enterprise clusters (REC) and Redis Enterprise databases (REDB).