Graylog2 / graylog2-server

Free and open log management
https://www.graylog.org
Other
7.34k stars 1.05k forks source link

OpenSearch 2.17: During the start error occurs "Failed loading builtin log types from disk!" #20562

Open vvasylenko opened 3 days ago

vvasylenko commented 3 days ago

While starting OpenSearch 2.17, I see the error from OpenSearch:

opensearch-1  | [2024-09-26T12:02:25,004][ERROR][o.o.s.l.BuiltinLogTypeLoader] [c173b5d90964] Failed loading builtin log types from disk!
opensearch-1  | java.nio.file.FileSystemNotFoundException: null
opensearch-1  |     at jdk.zipfs@21.0.4/jdk.nio.zipfs.ZipFileSystemProvider.getFileSystem(ZipFileSystemProvider.java:156) ~[?:?]
opensearch-1  |     at jdk.zipfs@21.0.4/jdk.nio.zipfs.ZipFileSystemProvider.getPath(ZipFileSystemProvider.java:142) ~[?:?]
opensearch-1  |     at java.base/java.nio.file.Path.of(Path.java:209) ~[?:?]
opensearch-1  |     at java.base/java.nio.file.Paths.get(Paths.java:98) ~[?:?]
opensearch-1  |     at org.opensearch.securityanalytics.logtype.BuiltinLogTypeLoader.loadBuiltinLogTypes(BuiltinLogTypeLoader.java:73) ~[opensearch-security-analytics-2.17.0.0.jar:2.17.0.0]
opensearch-1  |     at org.opensearch.securityanalytics.logtype.BuiltinLogTypeLoader.ensureLogTypesLoaded(BuiltinLogTypeLoader.java:62) [opensearch-security-analytics-2.17.0.0.jar:2.17.0.0]
opensearch-1  |     at org.opensearch.securityanalytics.logtype.BuiltinLogTypeLoader.doStart(BuiltinLogTypeLoader.java:146) [opensearch-security-analytics-2.17.0.0.jar:2.17.0.0]
opensearch-1  |     at org.opensearch.common.lifecycle.AbstractLifecycleComponent.start(AbstractLifecycleComponent.java:77) [opensearch-common-2.17.0.jar:2.17.0]
opensearch-1  |     at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) [?:?]
opensearch-1  |     at java.base/java.util.Collections$UnmodifiableCollection.forEach(Collections.java:1116) [?:?]
opensearch-1  |     at org.opensearch.node.Node.start(Node.java:1564) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.bootstrap.Bootstrap.start(Bootstrap.java:339) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:413) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:181) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.bootstrap.OpenSearch.execute(OpenSearch.java:172) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.cli.EnvironmentAwareCommand.execute(EnvironmentAwareCommand.java:104) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.cli.Command.mainWithoutErrorHandling(Command.java:138) [opensearch-cli-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.cli.Command.main(Command.java:101) [opensearch-cli-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:138) [opensearch-2.17.0.jar:2.17.0]
opensearch-1  |     at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:104) [opensearch-2.17.0.jar:2.17.0]

Steps to Reproduce (for bugs)

  1. Start OpenSearch from docker

    opensearch:
    image: opensearchproject/opensearch:2.17.0
    ports:
      - "9203:9200"
      - "9303:9300"
    environment:
      - discovery.type=single-node
      - OPENSEARCH_INITIAL_ADMIN_PASSWORD=my_very_strong_password_1234$
      - plugins.security.ssl.transport.keystore_type=PKCS12
      - plugins.security.ssl.transport.keystore_filepath=transport.p12
      - plugins.security.ssl.transport.keystore_password=admin!
      - plugins.security.ssl.transport.truststore_type=PKCS12
      - plugins.security.ssl.transport.truststore_filepath=truststore.p12
      - plugins.security.ssl.transport.truststore_password=admin!
      - plugins.security.ssl.http.keystore_type=PKCS12
      - plugins.security.ssl.http.keystore_filepath=http.p12
      - plugins.security.ssl.http.keystore_password=admin!
      - plugins.security.ssl.http.truststore_type=PKCS12
      - plugins.security.ssl.http.truststore_filepath=truststore.p12
      - plugins.security.ssl.http.truststore_password=admin!
    
    volumes:
      - /Users/vadym.vasylenko/data:/usr/share/opensearch/data
      - /Users/vadym.vasylenko/certs/http.p12:/usr/share/opensearch/config/http.p12
      - /Users/vadym.vasylenko/certs/transport.p12:/usr/share/opensearch/config/transport.p12
      - /Users/vadym.vasylenko/certs/truststore.p12:/usr/share/opensearch/config/truststore.p12
      - /Users/vadym.vasylenko/dev/alpha-docker/config.yml:/usr/share/opensearch/config/opensearch-security/config.yml

Your Environment

wedgemartin commented 3 days ago

Just ran into this as well.. Ubuntu container as part of a CICD pipeline using Github actions.

vvasylenko commented 2 days ago

Here it is in OpenSearch https://github.com/opensearch-project/security-analytics/issues/1312