When you create a database, default user database access is enabled by default (Unauthenticated access is selected). This gives the default user full access to the database and enables compatibility with versions of Redis before Redis 6.

Select Password-only authentication, then enter and confirm a default database password to require authentication for connections to the database.

Select Password-only authentication to require a password to access the database.

Authenticate as default user

When you configure a password for your database, all connections to the database must authenticate using the AUTH command.

AUTH <default-database-password>

Change default database password

To change the default user’s password:

  1. From the database’s Security tab, select Edit.

  2. In the Access Control section, select Password-only authentication as the Access method.

  3. Enter and re-enter the new password.

  4. Select Save.

Deactivate default user

If you set up role-based access control with access control lists (ACLs) for your database and don’t require backwards compatibility with versions earlier than Redis 6, you can deactivate the default user.

Warning -
Before you deactivate default user access, make sure the role associated with the database is assigned to a user. Otherwise, the database will be inaccessible.

To deactivate the default user:

  1. From the database’s Security tab, select Edit.

  2. In the Access Control section, select Using ACL only as the Access method.

    Select Using ACL only to deactivate default user access to the database.
  3. Choose at least one role and Redis ACL to access the database.

  4. Select Save.