The username and password for the Redis Enterprise Software admin console are stored in a Kubernetes secret. After retrieving your credentials, you can use port forwarding to connect to the admin console.

Note:
There are several methods for accessing the admin console. Port forwarding is the simplest, but not the most efficient method for long-term use. You could also use a load balancer service or Ingress.
  1. Switch to the namespace with your Redis Enterprise cluster (REC).

    kubectl config set-context --current --namespace=<namespace-of-rec>
    
  2. Find your cluster name from your list of secrets.

    kubectl get secret
    

    In this example, the cluster name is rec.

  3. Extract and decode your credentials from the secret.

    kubectl get secret <cluster-name> -o jsonpath='{.data.username}' | base64 --decode
    kubectl get secret <cluster-name> -o jsonpath='{.data.password}' | base64 --decode
    
  4. Find the port for the REC UI service in the spec:ports section of the service definition file.

    kubectl get service/<cluster-name>-ui -o yaml
    
    Note:
    The default port is 8443.
    
  5. Use kubectl port-forward to forward your local port to the service port.

    kubectl port-forward service/<cluster-name>-ui <local-port>:<service-port>
    
  6. View the admin console from a web browser on your local machine at https://localhost:8443.