opensearch-project / security

🔐 Secure your cluster with TLS, numerous authentication backends, data masking, audit logging as well as role-based access control on indices, documents, and fields
https://opensearch.org/docs/latest/security-plugin/index/
Apache License 2.0
189 stars 271 forks source link

ZIP distribution should reflect changes to default admin credentials in demo configuration #3708

Closed DarshitChanpura closed 8 months ago

DarshitChanpura commented 10 months ago

This task ensures that the changes to default admin credentials are reflected in the ZIP distribution.

Acceptance Criteria:

DarshitChanpura commented 8 months ago

Windows behaves as expected and satisfies all exit criteria.

Expand to see the logs from test scenarios: (script runs without || exit 1) * no password supplied ``` C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0>.\opensearch-windows-install.bat "OPENSEARCH_HOME: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0" "OPENSEARCH_PATH_CONF: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config" "Running Security Plugin Install Demo Configuration" ### OpenSearch Security Demo Installer ### ** Warning: Do not use on production or public reachable systems ** OpenSearch install type: .zip on Windows Server 2022 10.0 amd64 OpenSearch config dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\ OpenSearch config file: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\opensearch.yml OpenSearch bin dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\bin\ OpenSearch plugins dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\ OpenSearch lib dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\lib\ Detected OpenSearch Version: 2.12.0 Detected OpenSearch Security Version: 2.12.0.0 No custom admin password found. Please provide a password. "Set KNN Dylib Path for Windows systems" Start OpenSearch Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M WARNING: A terminally deprecated method in java.lang.System has been called WARNING: System::setSecurityManager has been called by org.opensearch.bootstrap.OpenSearch (file:/C:/Users/Administrator/Documents/build-distros/opensearch-2.12.0/lib/opensearch-2.12.0.jar) WARNING: Please consider reporting this to the maintainers of org.opensearch.bootstrap.OpenSearch WARNING: System::setSecurityManager will be removed in a future release WARNING: A terminally deprecated method in java.lang.System has been called WARNING: System::setSecurityManager has been called by org.opensearch.bootstrap.Security (file:/C:/Users/Administrator/Documents/build-distros/opensearch-2.12.0/lib/opensearch-2.12.0.jar) WARNING: Please consider reporting this to the maintainers of org.opensearch.bootstrap.Security WARNING: System::setSecurityManager will be removed in a future release [2024-01-02T21:05:08,410][INFO ][o.o.n.Node ] [EC2AMAZ-SPV3HQH] version[2.12.0], pid[6524], build[zip/56eb55dd2ab143a91fbbb4ead0ea9b15853861ab/2024-01-02T01:35:52.519017100Z], OS[Windows Server 2022/10.0/amd64], JVM[Eclipse Adoptium/OpenJDK 64-Bit Server VM/17.0.6/17.0.6+10] [2024-01-02T21:05:08,414][INFO ][o.o.n.Node ] [EC2AMAZ-SPV3HQH] JVM home [C:\Users\Administrator\Downloads\OpenJDK17U-jdk_x64_windows_hotspot_17.0.6_10\jdk-17.0.6+10], using bundled JDK/JRE [false] [2024-01-02T21:05:08,416][INFO ][o.o.n.Node ] [EC2AMAZ-SPV3HQH] JVM arguments [-Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms1g, -Xmx1g, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=C:\Users\ADMINI~1\AppData\Local\Temp\2\opensearch, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=logs/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -Djava.util.concurrent.ForkJoinPool.common.threadFactory=org.opensearch.secure_sm.SecuredForkJoinWorkerThreadFactory, -XX:MaxDirectMemorySize=2147483648, -Dopensearch, -Dopensearch.path.home=C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0, -Dopensearch.path.conf=C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config, -Dopensearch.distribution.type=zip, -Dopensearch.bundled_jdk=true, -Xmx4096M] [2024-01-02T21:05:11,725][INFO ][o.o.s.s.t.SSLConfig ] [EC2AMAZ-SPV3HQH] SSL dual mode is disabled [2024-01-02T21:05:11,727][INFO ][o.o.s.OpenSearchSecurityPlugin] [EC2AMAZ-SPV3HQH] OpenSearch Config path is C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config [2024-01-02T21:05:12,200][INFO ][o.o.s.s.DefaultSecurityKeyStore] [EC2AMAZ-SPV3HQH] JVM supports TLSv1.3 [2024-01-02T21:05:12,203][INFO ][o.o.s.s.DefaultSecurityKeyStore] [EC2AMAZ-SPV3HQH] Config directory is C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/, from there the key- and truststore files are resolved relatively [2024-01-02T21:05:12,257][ERROR][o.o.b.OpenSearchUncaughtExceptionHandler] [EC2AMAZ-SPV3HQH] uncaught exception in thread [main] org.opensearch.bootstrap.StartupException: java.lang.IllegalStateException: failed to load plugin class [org.opensearch.security.OpenSearchSecurityPlugin] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:184) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.execute(OpenSearch.java:171) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cli.EnvironmentAwareCommand.execute(EnvironmentAwareCommand.java:104) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cli.Command.mainWithoutErrorHandling(Command.java:138) ~[opensearch-cli-2.12.0.jar:2.12.0] at org.opensearch.cli.Command.main(Command.java:101) ~[opensearch-cli-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:137) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:103) ~[opensearch-2.12.0.jar:2.12.0] Caused by: java.lang.IllegalStateException: failed to load plugin class [org.opensearch.security.OpenSearchSecurityPlugin] at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:791) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.(PluginsService.java:195) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:482) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:409) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) ~[opensearch-2.12.0.jar:2.12.0] ... 6 more Caused by: java.lang.reflect.InvocationTargetException at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) ~[?:?] at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) ~[?:?] at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) ~[?:?] at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:782) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.(PluginsService.java:195) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:482) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:409) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) ~[opensearch-2.12.0.jar:2.12.0] ... 6 more Caused by: org.opensearch.OpenSearchException: plugins.security.ssl.transport.keystore_filepath or plugins.security.ssl.transport.server.pemcert_filepath and plugins.security.ssl.transport.client.pemcert_filepath must be set if transport ssl is requested. at org.opensearch.security.ssl.DefaultSecurityKeyStore.initTransportSSLConfig(DefaultSecurityKeyStore.java:487) ~[?:?] at org.opensearch.security.ssl.DefaultSecurityKeyStore.initSSLConfig(DefaultSecurityKeyStore.java:298) ~[?:?] at org.opensearch.security.ssl.DefaultSecurityKeyStore.(DefaultSecurityKeyStore.java:204) ~[?:?] at org.opensearch.security.ssl.OpenSearchSecuritySSLPlugin.(OpenSearchSecuritySSLPlugin.java:235) ~[?:?] at org.opensearch.security.OpenSearchSecurityPlugin.(OpenSearchSecurityPlugin.java:294) ~[?:?] at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) ~[?:?] at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) ~[?:?] at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) ~[?:?] at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:782) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.(PluginsService.java:195) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:482) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:409) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) ~[opensearch-2.12.0.jar:2.12.0] ... 6 more uncaught exception in thread [main] java.lang.IllegalStateException: failed to load plugin class [org.opensearch.security.OpenSearchSecurityPlugin] Likely root cause: OpenSearchException[plugins.security.ssl.transport.keystore_filepath or plugins.security.ssl.transport.server.pemcert_filepath and plugins.security.ssl.transport.client.pemcert_filepath must be set if transport ssl is requested.] at org.opensearch.security.ssl.DefaultSecurityKeyStore.initTransportSSLConfig(DefaultSecurityKeyStore.java:487) at org.opensearch.security.ssl.DefaultSecurityKeyStore.initSSLConfig(DefaultSecurityKeyStore.java:298) at org.opensearch.security.ssl.DefaultSecurityKeyStore.(DefaultSecurityKeyStore.java:204) at org.opensearch.security.ssl.OpenSearchSecuritySSLPlugin.(OpenSearchSecuritySSLPlugin.java:235) at org.opensearch.security.OpenSearchSecurityPlugin.(OpenSearchSecurityPlugin.java:294) at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:782) at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) at org.opensearch.plugins.PluginsService.(PluginsService.java:195) at org.opensearch.node.Node.(Node.java:482) at org.opensearch.node.Node.(Node.java:409) at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) at org.opensearch.bootstrap.OpenSearch.execute(OpenSearch.java:171) at org.opensearch.cli.EnvironmentAwareCommand.execute(EnvironmentAwareCommand.java:104) at org.opensearch.cli.Command.mainWithoutErrorHandling(Command.java:138) at org.opensearch.cli.Command.main(Command.java:101) at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:137) at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:103) For complete error details, refer to the log at C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\logs\opensearch.log C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools> ``` * weak password supplied ``` C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools>set OPENSEARCH_INITIAL_ADMIN_PASSWORD=admin C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools>echo %OPENSEARCH_INITIAL_ADMIN_PASSWORD% admin C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools>.\opensearch-windows-install.bat '.\opensearch-windows-install.bat' is not recognized as an internal or external command, operable program or batch file. C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools>... C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins>.. C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0>.\opensearch-windows-install.bat "OPENSEARCH_HOME: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0" "OPENSEARCH_PATH_CONF: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config" "Running Security Plugin Install Demo Configuration" ### OpenSearch Security Demo Installer ### ** Warning: Do not use on production or public reachable systems ** OpenSearch install type: .zip on Windows Server 2022 10.0 amd64 OpenSearch config dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\ OpenSearch config file: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\opensearch.yml OpenSearch bin dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\bin\ OpenSearch plugins dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\ OpenSearch lib dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\lib\ Detected OpenSearch Version: 2.12.0 Detected OpenSearch Security Version: 2.12.0.0 Password admin is weak. Please re-try with a stronger password. "Set KNN Dylib Path for Windows systems" Start OpenSearch Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M WARNING: A terminally deprecated method in java.lang.System has been called WARNING: System::setSecurityManager has been called by org.opensearch.bootstrap.OpenSearch (file:/C:/Users/Administrator/Documents/build-distros/opensearch-2.12.0/lib/opensearch-2.12.0.jar) WARNING: Please consider reporting this to the maintainers of org.opensearch.bootstrap.OpenSearch WARNING: System::setSecurityManager will be removed in a future release WARNING: A terminally deprecated method in java.lang.System has been called WARNING: System::setSecurityManager has been called by org.opensearch.bootstrap.Security (file:/C:/Users/Administrator/Documents/build-distros/opensearch-2.12.0/lib/opensearch-2.12.0.jar) WARNING: Please consider reporting this to the maintainers of org.opensearch.bootstrap.Security WARNING: System::setSecurityManager will be removed in a future release [2024-01-02T21:10:02,635][INFO ][o.o.n.Node ] [EC2AMAZ-SPV3HQH] version[2.12.0], pid[11100], build[zip/56eb55dd2ab143a91fbbb4ead0ea9b15853861ab/2024-01-02T01:35:52.519017100Z], OS[Windows Server 2022/10.0/amd64], JVM[Eclipse Adoptium/OpenJDK 64-Bit Server VM/17.0.6/17.0.6+10] [2024-01-02T21:10:02,640][INFO ][o.o.n.Node ] [EC2AMAZ-SPV3HQH] JVM home [C:\Users\Administrator\Downloads\OpenJDK17U-jdk_x64_windows_hotspot_17.0.6_10\jdk-17.0.6+10], using bundled JDK/JRE [false] [2024-01-02T21:10:02,641][INFO ][o.o.n.Node ] [EC2AMAZ-SPV3HQH] JVM arguments [-Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms1g, -Xmx1g, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=C:\Users\ADMINI~1\AppData\Local\Temp\2\opensearch, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=logs/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -Djava.util.concurrent.ForkJoinPool.common.threadFactory=org.opensearch.secure_sm.SecuredForkJoinWorkerThreadFactory, -XX:MaxDirectMemorySize=2147483648, -Dopensearch, -Dopensearch.path.home=C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0, -Dopensearch.path.conf=C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config, -Dopensearch.distribution.type=zip, -Dopensearch.bundled_jdk=true, -Xmx4096M] [2024-01-02T21:10:04,084][INFO ][o.o.s.s.t.SSLConfig ] [EC2AMAZ-SPV3HQH] SSL dual mode is disabled [2024-01-02T21:10:04,084][INFO ][o.o.s.OpenSearchSecurityPlugin] [EC2AMAZ-SPV3HQH] OpenSearch Config path is C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config [2024-01-02T21:10:04,503][INFO ][o.o.s.s.DefaultSecurityKeyStore] [EC2AMAZ-SPV3HQH] JVM supports TLSv1.3 [2024-01-02T21:10:04,508][INFO ][o.o.s.s.DefaultSecurityKeyStore] [EC2AMAZ-SPV3HQH] Config directory is C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/, from there the key- and truststore files are resolved relatively [2024-01-02T21:10:04,537][ERROR][o.o.b.OpenSearchUncaughtExceptionHandler] [EC2AMAZ-SPV3HQH] uncaught exception in thread [main] org.opensearch.bootstrap.StartupException: java.lang.IllegalStateException: failed to load plugin class [org.opensearch.security.OpenSearchSecurityPlugin] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:184) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.execute(OpenSearch.java:171) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cli.EnvironmentAwareCommand.execute(EnvironmentAwareCommand.java:104) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cli.Command.mainWithoutErrorHandling(Command.java:138) ~[opensearch-cli-2.12.0.jar:2.12.0] at org.opensearch.cli.Command.main(Command.java:101) ~[opensearch-cli-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:137) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:103) ~[opensearch-2.12.0.jar:2.12.0] Caused by: java.lang.IllegalStateException: failed to load plugin class [org.opensearch.security.OpenSearchSecurityPlugin] at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:791) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.(PluginsService.java:195) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:482) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:409) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) ~[opensearch-2.12.0.jar:2.12.0] ... 6 more Caused by: java.lang.reflect.InvocationTargetException at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) ~[?:?] at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) ~[?:?] at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) ~[?:?] at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:782) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.(PluginsService.java:195) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:482) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:409) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) ~[opensearch-2.12.0.jar:2.12.0] ... 6 more Caused by: org.opensearch.OpenSearchException: plugins.security.ssl.transport.keystore_filepath or plugins.security.ssl.transport.server.pemcert_filepath and plugins.security.ssl.transport.client.pemcert_filepath must be set if transport ssl is requested. at org.opensearch.security.ssl.DefaultSecurityKeyStore.initTransportSSLConfig(DefaultSecurityKeyStore.java:487) ~[?:?] at org.opensearch.security.ssl.DefaultSecurityKeyStore.initSSLConfig(DefaultSecurityKeyStore.java:298) ~[?:?] at org.opensearch.security.ssl.DefaultSecurityKeyStore.(DefaultSecurityKeyStore.java:204) ~[?:?] at org.opensearch.security.ssl.OpenSearchSecuritySSLPlugin.(OpenSearchSecuritySSLPlugin.java:235) ~[?:?] at org.opensearch.security.OpenSearchSecurityPlugin.(OpenSearchSecurityPlugin.java:294) ~[?:?] at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) ~[?:?] at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) ~[?:?] at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) ~[?:?] at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) ~[?:?] at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:782) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.plugins.PluginsService.(PluginsService.java:195) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:482) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.node.Node.(Node.java:409) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) ~[opensearch-2.12.0.jar:2.12.0] ... 6 more uncaught exception in thread [main] java.lang.IllegalStateException: failed to load plugin class [org.opensearch.security.OpenSearchSecurityPlugin] Likely root cause: OpenSearchException[plugins.security.ssl.transport.keystore_filepath or plugins.security.ssl.transport.server.pemcert_filepath and plugins.security.ssl.transport.client.pemcert_filepath must be set if transport ssl is requested.] at org.opensearch.security.ssl.DefaultSecurityKeyStore.initTransportSSLConfig(DefaultSecurityKeyStore.java:487) at org.opensearch.security.ssl.DefaultSecurityKeyStore.initSSLConfig(DefaultSecurityKeyStore.java:298) at org.opensearch.security.ssl.DefaultSecurityKeyStore.(DefaultSecurityKeyStore.java:204) at org.opensearch.security.ssl.OpenSearchSecuritySSLPlugin.(OpenSearchSecuritySSLPlugin.java:235) at org.opensearch.security.OpenSearchSecurityPlugin.(OpenSearchSecurityPlugin.java:294) at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) at org.opensearch.plugins.PluginsService.loadPlugin(PluginsService.java:782) at org.opensearch.plugins.PluginsService.loadBundle(PluginsService.java:731) at org.opensearch.plugins.PluginsService.loadBundles(PluginsService.java:533) at org.opensearch.plugins.PluginsService.(PluginsService.java:195) at org.opensearch.node.Node.(Node.java:482) at org.opensearch.node.Node.(Node.java:409) at org.opensearch.bootstrap.Bootstrap$5.(Bootstrap.java:242) at org.opensearch.bootstrap.Bootstrap.setup(Bootstrap.java:242) at org.opensearch.bootstrap.Bootstrap.init(Bootstrap.java:404) at org.opensearch.bootstrap.OpenSearch.init(OpenSearch.java:180) at org.opensearch.bootstrap.OpenSearch.execute(OpenSearch.java:171) at org.opensearch.cli.EnvironmentAwareCommand.execute(EnvironmentAwareCommand.java:104) at org.opensearch.cli.Command.mainWithoutErrorHandling(Command.java:138) at org.opensearch.cli.Command.main(Command.java:101) at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:137) at org.opensearch.bootstrap.OpenSearch.main(OpenSearch.java:103) For complete error details, refer to the log at C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\logs\opensearch.log C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools> ``` * strong password supplied ``` C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0>set OPENSEARCH_INITIAL_ADMIN_PASSWORD=myStrongPassword123! C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0>echo %OPENSEARCH_INITIAL_ADMIN_PASSWORD% myStrongPassword123! C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0>.\opensearch-windows-install.bat "OPENSEARCH_HOME: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0" "OPENSEARCH_PATH_CONF: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config" "Running Security Plugin Install Demo Configuration" ### OpenSearch Security Demo Installer ### ** Warning: Do not use on production or public reachable systems ** OpenSearch install type: .zip on Windows Server 2022 10.0 amd64 OpenSearch config dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\ OpenSearch config file: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\opensearch.yml OpenSearch bin dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\bin\ OpenSearch plugins dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\ OpenSearch lib dir: C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\lib\ Detected OpenSearch Version: 2.12.0 Detected OpenSearch Security Version: 2.12.0.0 Admin password set successfully. ### Success ### Execute this script now on all your nodes and then start all nodes ### OpenSearch Security will be automatically initialized. ### If you like to change the runtime configuration ### change the files in ..\..\..\config\opensearch-security and execute: call "C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\plugins\opensearch-security\tools\securityadmin.bat" -cd "C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\opensearch-security" -icl -key "C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\kirk-key.pem" -cert "C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\kirk.pem" -cacert "C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config\root-ca.pem" -nhnv ### or run .\securityadmin_demo.bat ### To use the Security Plugin ConfigurationGUI ### To access your secured cluster open https://: and log in with admin/. ### (Ignore the SSL certificate warning because we installed self-signed demo certificates) "Set KNN Dylib Path for Windows systems" Start OpenSearch Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M Picked up _JAVA_OPTIONS: -Xmx4096M WARNING: A terminally deprecated method in java.lang.System has been called WARNING: System::setSecurityManager has been called by org.opensearch.bootstrap.OpenSearch (file:/C:/Users/Administrator/Documents/build-distros/opensearch-2.12.0/lib/opensearch-2.12.0.jar) WARNING: Please consider reporting this to the maintainers of org.opensearch.bootstrap.OpenSearch WARNING: System::setSecurityManager will be removed in a future release WARNING: A terminally deprecated method in java.lang.System has been called WARNING: System::setSecurityManager has been called by org.opensearch.bootstrap.Security (file:/C:/Users/Administrator/Documents/build-distros/opensearch-2.12.0/lib/opensearch-2.12.0.jar) WARNING: Please consider reporting this to the maintainers of org.opensearch.bootstrap.Security WARNING: System::setSecurityManager will be removed in a future release [2024-01-02T21:21:03,359][INFO ][o.o.n.Node ] [smoketestnode] version[2.12.0], pid[2664], build[zip/56eb55dd2ab143a91fbbb4ead0ea9b15853861ab/2024-01-02T01:35:52.519017100Z], OS[Windows Server 2022/10.0/amd64], JVM[Eclipse Adoptium/OpenJDK 64-Bit Server VM/17.0.6/17.0.6+10] [2024-01-02T21:21:03,363][INFO ][o.o.n.Node ] [smoketestnode] JVM home [C:\Users\Administrator\Downloads\OpenJDK17U-jdk_x64_windows_hotspot_17.0.6_10\jdk-17.0.6+10], using bundled JDK/JRE [false] [2024-01-02T21:21:03,364][INFO ][o.o.n.Node ] [smoketestnode] JVM arguments [-Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms4g, -Xmx4g, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=C:\Users\ADMINI~1\AppData\Local\Temp\2\opensearch, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=logs/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -Djava.util.concurrent.ForkJoinPool.common.threadFactory=org.opensearch.secure_sm.SecuredForkJoinWorkerThreadFactory, -XX:MaxDirectMemorySize=2147483648, -Dopensearch, -Dopensearch.path.home=C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0, -Dopensearch.path.conf=C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config, -Dopensearch.distribution.type=zip, -Dopensearch.bundled_jdk=true, -Xmx4096M] [2024-01-02T21:21:05,317][INFO ][o.o.s.s.t.SSLConfig ] [smoketestnode] SSL dual mode is disabled [2024-01-02T21:21:05,318][INFO ][o.o.s.OpenSearchSecurityPlugin] [smoketestnode] OpenSearch Config path is C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config [2024-01-02T21:21:05,677][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] JVM supports TLSv1.3 [2024-01-02T21:21:05,680][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] Config directory is C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/, from there the key- and truststore files are resolved relatively [2024-01-02T21:21:06,429][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] TLS Transport Client Provider : JDK [2024-01-02T21:21:06,430][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] TLS Transport Server Provider : JDK [2024-01-02T21:21:06,431][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] TLS HTTP Provider : JDK [2024-01-02T21:21:06,431][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] Enabled TLS protocols for transport layer : [TLSv1.3, TLSv1.2] [2024-01-02T21:21:06,431][INFO ][o.o.s.s.DefaultSecurityKeyStore] [smoketestnode] Enabled TLS protocols for HTTP layer : [TLSv1.3, TLSv1.2] [2024-01-02T21:21:06,619][INFO ][o.o.s.OpenSearchSecurityPlugin] [smoketestnode] Clustername: opensearch [2024-01-02T21:21:07,815][INFO ][o.o.i.r.ReindexPlugin ] [smoketestnode] ReindexPlugin reloadSPI called [2024-01-02T21:21:07,817][INFO ][o.o.i.r.ReindexPlugin ] [smoketestnode] Unable to find any implementation for RemoteReindexExtension [2024-01-02T21:21:07,954][INFO ][o.o.j.JobSchedulerPlugin ] [smoketestnode] Loaded scheduler extension: scheduler_geospatial_ip2geo_datasource, index: .scheduler-geospatial-ip2geo-datasource [2024-01-02T21:21:07,958][INFO ][o.o.j.JobSchedulerPlugin ] [smoketestnode] Loaded scheduler extension: opensearch_sap_job, index: .opensearch-sap--job [2024-01-02T21:21:07,969][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [aggs-matrix-stats] [2024-01-02T21:21:07,970][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [analysis-common] [2024-01-02T21:21:07,972][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [geo] [2024-01-02T21:21:07,973][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [ingest-common] [2024-01-02T21:21:07,974][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [ingest-geoip] [2024-01-02T21:21:07,976][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [ingest-user-agent] [2024-01-02T21:21:07,978][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [lang-expression] [2024-01-02T21:21:07,979][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [lang-mustache] [2024-01-02T21:21:07,980][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [lang-painless] [2024-01-02T21:21:07,981][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [mapper-extras] [2024-01-02T21:21:07,982][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [opensearch-dashboards] [2024-01-02T21:21:07,983][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [parent-join] [2024-01-02T21:21:07,984][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [percolator] [2024-01-02T21:21:07,985][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [rank-eval] [2024-01-02T21:21:07,986][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [reindex] [2024-01-02T21:21:07,987][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [repository-url] [2024-01-02T21:21:07,988][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [search-pipeline-common] [2024-01-02T21:21:07,989][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded module [transport-netty4] [2024-01-02T21:21:07,990][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-custom-codecs] [2024-01-02T21:21:07,990][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-flow-framework] [2024-01-02T21:21:07,991][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-geospatial] [2024-01-02T21:21:07,992][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-job-scheduler] [2024-01-02T21:21:07,993][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-knn] [2024-01-02T21:21:07,994][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-ml] [2024-01-02T21:21:07,998][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-neural-search] [2024-01-02T21:21:08,001][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-notifications] [2024-01-02T21:21:08,003][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-notifications-core] [2024-01-02T21:21:08,004][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-security] [2024-01-02T21:21:08,005][INFO ][o.o.p.PluginsService ] [smoketestnode] loaded plugin [opensearch-security-analytics] [2024-01-02T21:21:08,139][INFO ][o.o.s.OpenSearchSecurityPlugin] [smoketestnode] Disabled https compression by default to mitigate BREACH attacks. You can enable it by setting 'http.compression: true' in opensearch.yml [2024-01-02T21:21:08,158][INFO ][o.o.e.ExtensionsManager ] [smoketestnode] ExtensionsManager initialized [2024-01-02T21:21:08,222][INFO ][o.o.e.NodeEnvironment ] [smoketestnode] using [1] data paths, mounts [[(C:)]], net usable_space [140.9gb], net total_space [199.9gb], types [NTFS] [2024-01-02T21:21:08,223][INFO ][o.o.e.NodeEnvironment ] [smoketestnode] heap size [4gb], compressed ordinary object pointers [true] [2024-01-02T21:21:08,343][INFO ][o.o.n.Node ] [smoketestnode] node name [smoketestnode], node ID [CBhTewXtSPmFeJtQYP9yng], cluster name [opensearch], roles [ingest, remote_cluster_client, data, cluster_manager] [2024-01-02T21:21:11,201][INFO ][o.o.n.p.NeuralSearch ] [smoketestnode] Registering hybrid query phase searcher with feature flag [plugins.neural_search.hybrid_search_disabled] [2024-01-02T21:21:11,981][WARN ][o.o.s.c.Salt ] [smoketestnode] If you plan to use field masking pls configure compliance salt e1ukloTsQlOgPquJ to be a random string of 16 chars length identical on all nodes [2024-01-02T21:21:12,058][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Message routing enabled: true [2024-01-02T21:21:12,109][INFO ][o.o.s.f.SecurityFilter ] [smoketestnode] indices are made immutable. [2024-01-02T21:21:12,309][INFO ][o.o.m.b.MLCircuitBreakerService] [smoketestnode] Registered ML memory breaker. [2024-01-02T21:21:12,310][INFO ][o.o.m.b.MLCircuitBreakerService] [smoketestnode] Registered ML disk breaker. [2024-01-02T21:21:12,311][INFO ][o.o.m.b.MLCircuitBreakerService] [smoketestnode] Registered ML native memory breaker. [2024-01-02T21:21:12,546][INFO ][o.r.Reflections ] [smoketestnode] Reflections took 109 ms to scan 1 urls, producing 21 keys and 58 values [2024-01-02T21:21:13,081][INFO ][o.o.t.NettyAllocator ] [smoketestnode] creating NettyAllocator with the following configs: [name=opensearch_configured, chunk_size=512kb, suggested_max_allocation_size=512kb, factors={opensearch.unsafe.use_netty_default_chunk_and_page_size=false, g1gc_enabled=true, g1gc_region_size=2mb}] [2024-01-02T21:21:13,093][INFO ][o.o.s.s.t.SSLConfig ] [smoketestnode] SSL dual mode is disabled [2024-01-02T21:21:13,220][INFO ][o.o.d.DiscoveryModule ] [smoketestnode] using discovery type [zen] and seed hosts providers [settings] [2024-01-02T21:21:13,577][WARN ][o.o.g.DanglingIndicesState] [smoketestnode] gateway.auto_import_dangling_indices is disabled, dangling indices will not be automatically detected or imported and must be managed manually [2024-01-02T21:21:14,000][INFO ][o.o.n.Node ] [smoketestnode] initialized [2024-01-02T21:21:14,000][INFO ][o.o.n.Node ] [smoketestnode] starting ... [2024-01-02T21:21:14,031][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [windows_logtype.json] log type [2024-01-02T21:21:14,033][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [waf_logtype.json] log type [2024-01-02T21:21:14,034][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [vpcflow_logtype.json] log type [2024-01-02T21:21:14,035][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [test_windows_logtype.json] log type [2024-01-02T21:21:14,035][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [s3_logtype.json] log type [2024-01-02T21:21:14,036][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_web_logtype.json] log type [2024-01-02T21:21:14,037][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_proxy_logtype.json] log type [2024-01-02T21:21:14,038][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_macos_logtype.json] log type [2024-01-02T21:21:14,040][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_compliance_logtype.json] log type [2024-01-02T21:21:14,040][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_cloud_logtype.json] log type [2024-01-02T21:21:14,042][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_apt_logtype.json] log type [2024-01-02T21:21:14,042][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [others_application_logtype.json] log type [2024-01-02T21:21:14,044][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [okta_logtype.json] log type [2024-01-02T21:21:14,045][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [network_logtype.json] log type [2024-01-02T21:21:14,046][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [netflow_logtype.json] log type [2024-01-02T21:21:14,046][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [m365_logtype.json] log type [2024-01-02T21:21:14,047][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [linux_logtype.json] log type [2024-01-02T21:21:14,048][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [gworkspace_logtype.json] log type [2024-01-02T21:21:14,049][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [github_logtype.json] log type [2024-01-02T21:21:14,050][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [dns_logtype.json] log type [2024-01-02T21:21:14,051][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [cloudtrail_logtype.json] log type [2024-01-02T21:21:14,052][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [azure_logtype.json] log type [2024-01-02T21:21:14,053][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [apache_access_logtype.json] log type [2024-01-02T21:21:14,054][INFO ][o.o.s.l.BuiltinLogTypeLoader] [smoketestnode] Loaded [ad_ldap_logtype.json] log type [2024-01-02T21:21:14,250][INFO ][o.o.t.TransportService ] [smoketestnode] publish_address {172.31.84.95:9300}, bound_addresses {[::]:9300} [2024-01-02T21:21:14,252][INFO ][o.o.t.TransportService ] [smoketestnode] Remote clusters initialized successfully. [2024-01-02T21:21:14,467][INFO ][o.o.b.BootstrapChecks ] [smoketestnode] bound or publishing to a non-loopback address, enforcing bootstrap checks [2024-01-02T21:21:14,479][INFO ][o.o.c.c.Coordinator ] [smoketestnode] setting initial configuration to VotingConfiguration{CBhTewXtSPmFeJtQYP9yng} [2024-01-02T21:21:14,728][INFO ][o.o.c.s.MasterService ] [smoketestnode] elected-as-cluster-manager ([1] nodes joined)[{smoketestnode}{CBhTewXtSPmFeJtQYP9yng}{tx6uful8Qp-9XQ3s6q6I0Q}{172.31.84.95}{172.31.84.95:9300}{dimr}{shard_indexing_pressure_enabled=true} elect leader, _BECOME_CLUSTER_MANAGER_TASK_, _FINISH_ELECTION_], term: 1, version: 1, delta: cluster-manager node changed {previous [], current [{smoketestnode}{CBhTewXtSPmFeJtQYP9yng}{tx6uful8Qp-9XQ3s6q6I0Q}{172.31.84.95}{172.31.84.95:9300}{dimr}{shard_indexing_pressure_enabled=true}]} [2024-01-02T21:21:14,802][INFO ][o.o.c.c.CoordinationState] [smoketestnode] cluster UUID set to [gtdv43GfSpKsLwlQCjLlpA] [2024-01-02T21:21:14,871][INFO ][o.o.c.s.ClusterApplierService] [smoketestnode] cluster-manager node changed {previous [], current [{smoketestnode}{CBhTewXtSPmFeJtQYP9yng}{tx6uful8Qp-9XQ3s6q6I0Q}{172.31.84.95}{172.31.84.95:9300}{dimr}{shard_indexing_pressure_enabled=true}]}, term: 1, version: 1, reason: Publication{term=1, version=1} [2024-01-02T21:21:14,884][INFO ][o.o.d.PeerFinder ] [smoketestnode] setting findPeersInterval to [1s] as node commission status = [true] for local node [{smoketestnode}{CBhTewXtSPmFeJtQYP9yng}{tx6uful8Qp-9XQ3s6q6I0Q}{172.31.84.95}{172.31.84.95:9300}{dimr}{shard_indexing_pressure_enabled=true}] [2024-01-02T21:21:14,899][INFO ][o.o.g.GatewayService ] [smoketestnode] recovered [0] indices into cluster_state [2024-01-02T21:21:14,902][INFO ][o.o.h.AbstractHttpServerTransport] [smoketestnode] publish_address {172.31.84.95:9200}, bound_addresses {[::]:9200} [2024-01-02T21:21:14,902][INFO ][o.o.n.Node ] [smoketestnode] started [2024-01-02T21:21:14,903][INFO ][o.o.s.OpenSearchSecurityPlugin] [smoketestnode] Node started [2024-01-02T21:21:14,903][INFO ][o.o.s.c.ConfigurationRepository] [smoketestnode] Will attempt to create index .opendistro_security and default configs if they are absent [2024-01-02T21:21:14,904][INFO ][o.o.s.c.ConfigurationRepository] [smoketestnode] Background init thread started. Install default config?: true [2024-01-02T21:21:14,904][INFO ][o.o.s.OpenSearchSecurityPlugin] [smoketestnode] 0 OpenSearch Security modules loaded so far: [] [2024-01-02T21:21:14,931][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] [2024-01-02T21:21:15,058][INFO ][o.o.c.m.MetadataCreateIndexService] [smoketestnode] [.opensearch-sap-log-types-config] creating index, cause [auto(sap-logtype api)], templates [], shards [1]/[1] [2024-01-02T21:21:15,065][INFO ][o.o.c.r.a.AllocationService] [smoketestnode] updating number_of_replicas to [0] for indices [.opensearch-sap-log-types-config] [2024-01-02T21:21:15,147][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] [2024-01-02T21:21:15,196][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:15,201][INFO ][o.o.c.m.MetadataCreateIndexService] [smoketestnode] [.opendistro_security] creating index, cause [api], templates [], shards [1]/[1] [2024-01-02T21:21:15,202][INFO ][o.o.c.r.a.AllocationService] [smoketestnode] updating number_of_replicas to [0] for indices [.opendistro_security] [2024-01-02T21:21:15,274][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:15,428][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loading builtin types! [2024-01-02T21:21:15,432][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [429] fieldMappingDocs from logTypes: 24 [2024-01-02T21:21:15,460][INFO ][o.o.c.r.a.AllocationService] [smoketestnode] Cluster health status changed from [YELLOW] to [GREEN] (reason: [shards started [[.opendistro_security][0]]]). [2024-01-02T21:21:15,505][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [429] fieldMappingDocs [2024-01-02T21:21:15,529][INFO ][o.o.s.c.ConfigurationRepository] [smoketestnode] Index .opendistro_security created?: true [2024-01-02T21:21:15,531][INFO ][o.o.s.c.ConfigurationRepository] [smoketestnode] Node started, try to initialize it. Wait for at least yellow cluster state.... [2024-01-02T21:21:15,541][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'config' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/config.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:15,572][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] [2024-01-02T21:21:15,583][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] update_mapping [_doc] [2024-01-02T21:21:15,698][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:15,702][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] create_mapping [2024-01-02T21:21:15,773][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] [2024-01-02T21:21:15,780][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] update_mapping [_doc] [2024-01-02T21:21:15,863][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:15,871][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opensearch-sap-log-types-config/XnG3PFn2SkuCga8un9l4OA] [2024-01-02T21:21:15,882][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loading builtin types! [2024-01-02T21:21:15,883][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [429] fieldMappingDocs from logTypes: 24 [2024-01-02T21:21:15,885][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loading builtin types! [2024-01-02T21:21:15,886][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [429] fieldMappingDocs from logTypes: 24 [2024-01-02T21:21:15,893][INFO ][o.o.s.i.DetectorIndexManagementService] [smoketestnode] No Old Correlation Indices to delete [2024-01-02T21:21:15,905][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [429] fieldMappingDocs [2024-01-02T21:21:15,906][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [429] fieldMappingDocs [2024-01-02T21:21:16,144][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'config' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:16,146][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'roles' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/roles.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:16,170][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:16,180][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:16,452][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loaded [429] field mapping docs successfully! [2024-01-02T21:21:16,453][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'roles' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:16,454][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'rolesmapping' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/roles_mapping.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:16,469][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:16,476][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:16,496][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [23] customLogTypes [2024-01-02T21:21:16,687][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loaded [429] field mapping docs successfully! [2024-01-02T21:21:16,693][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Indexing [23] customLogTypes [2024-01-02T21:21:16,695][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'rolesmapping' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:16,696][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'internalusers' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/internal_users.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:16,717][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:16,722][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:16,836][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loaded [429] field mapping docs successfully! [2024-01-02T21:21:16,946][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'internalusers' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:16,947][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'actiongroups' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/action_groups.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:16,954][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:16,958][INFO ][o.o.s.i.DetectorIndexManagementService] [smoketestnode] No Old Alert Indices to delete [2024-01-02T21:21:16,963][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:16,992][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loaded [23] customLogType docs successfully! [2024-01-02T21:21:16,993][INFO ][o.o.s.SecurityAnalyticsPlugin] [smoketestnode] LogType config index successfully created and builtin log types loaded [2024-01-02T21:21:16,994][INFO ][o.o.s.l.LogTypeService ] [smoketestnode] Loaded [23] customLogType docs successfully! [2024-01-02T21:21:17,078][INFO ][o.o.s.i.DetectorIndexManagementService] [smoketestnode] No Old Finding Indices to delete [2024-01-02T21:21:17,209][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'actiongroups' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:17,209][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'tenants' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/tenants.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:17,224][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:17,228][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:17,394][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'tenants' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:17,394][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'nodesdn' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/nodes_dn.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=true [2024-01-02T21:21:17,399][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:17,403][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:17,563][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'nodesdn' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:17,564][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'whitelist' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/whitelist.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=true [2024-01-02T21:21:17,569][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:17,573][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:17,735][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'whitelist' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:17,736][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'allowlist' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/allowlist.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=true [2024-01-02T21:21:17,741][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:17,746][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:17,904][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'allowlist' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:17,904][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Will update 'audit' with C:\Users\Administrator\Documents\build-distros\opensearch-2.12.0\config/opensearch-security/audit.yml and populate it with empty doc if file missing and populateEmptyIfFileMissing=false [2024-01-02T21:21:17,923][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] [2024-01-02T21:21:17,927][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [.opendistro_security/RMh121OpRdyLn-HqJ3Er9Q] update_mapping [_doc] [2024-01-02T21:21:18,092][INFO ][o.o.s.s.ConfigHelper ] [smoketestnode] Doc with id 'audit' and version 2 is updated in .opendistro_security index. [2024-01-02T21:21:18,204][INFO ][stdout ] [smoketestnode] [FINE] No subscribers registered for event class org.opensearch.security.securityconf.DynamicConfigFactory$NodesDnModelImpl [2024-01-02T21:21:18,205][INFO ][stdout ] [smoketestnode] [FINE] No subscribers registered for event class org.greenrobot.eventbus.NoSubscriberEvent [2024-01-02T21:21:18,205][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing on REST API is enabled. [2024-01-02T21:21:18,206][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] [AUTHENTICATED, GRANTED_PRIVILEGES] are excluded from REST API auditing. [2024-01-02T21:21:18,206][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing on Transport API is enabled. [2024-01-02T21:21:18,206][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] [AUTHENTICATED, GRANTED_PRIVILEGES] are excluded from Transport API auditing. [2024-01-02T21:21:18,207][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing of request body is enabled. [2024-01-02T21:21:18,207][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Bulk requests resolution is disabled during request auditing. [2024-01-02T21:21:18,207][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Index resolution is enabled during request auditing. [2024-01-02T21:21:18,208][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Sensitive headers auditing is enabled. [2024-01-02T21:21:18,208][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing requests from kibanaserver users is disabled. [2024-01-02T21:21:18,211][WARN ][o.o.s.a.r.AuditMessageRouter] [smoketestnode] No endpoint configured for categories [BAD_HEADERS, FAILED_LOGIN, MISSING_PRIVILEGES, GRANTED_PRIVILEGES, OPENDISTRO_SECURITY_INDEX_ATTEMPT, SSL_EXCEPTION, AUTHENTICATED, INDEX_EVENT, COMPLIANCE_DOC_READ, COMPLIANCE_DOC_WRITE, COMPLIANCE_EXTERNAL_CONFIG, COMPLIANCE_INTERNAL_CONFIG_READ, COMPLIANCE_INTERNAL_CONFIG_WRITE], using default endpoint [2024-01-02T21:21:18,211][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing of external configuration is disabled. [2024-01-02T21:21:18,211][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing of internal configuration is enabled. [2024-01-02T21:21:18,212][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing only metadata information for read request is enabled. [2024-01-02T21:21:18,212][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing will watch {} for read requests. [2024-01-02T21:21:18,213][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing read operation requests from kibanaserver users is disabled. [2024-01-02T21:21:18,215][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing only metadata information for write request is enabled. [2024-01-02T21:21:18,216][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing diffs for write requests is disabled. [2024-01-02T21:21:18,217][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing write operation requests from kibanaserver users is disabled. [2024-01-02T21:21:18,217][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Auditing will watch for write requests. [2024-01-02T21:21:18,218][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] .opendistro_security is used as internal security index. [2024-01-02T21:21:18,218][INFO ][o.o.s.a.i.AuditLogImpl ] [smoketestnode] Internal index used for posting audit logs is null [2024-01-02T21:21:18,219][INFO ][o.o.s.c.ConfigurationRepository] [smoketestnode] Hot-reloading of audit configuration is enabled [2024-01-02T21:21:18,219][INFO ][o.o.s.c.ConfigurationRepository] [smoketestnode] Node 'smoketestnode' initialized [2024-01-02T21:21:24,937][ERROR][o.o.m.a.MLModelAutoReDeployer] [smoketestnode] Failed to query need auto redeploy models, no action will be performed, addedNodes are: [CBhTewXtSPmFeJtQYP9yng] org.opensearch.index.IndexNotFoundException: no such index [.plugins-ml-model] at org.opensearch.cluster.metadata.IndexNameExpressionResolver$WildcardExpressionResolver.indexNotFoundException(IndexNameExpressionResolver.java:1064) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cluster.metadata.IndexNameExpressionResolver$WildcardExpressionResolver.innerResolve(IndexNameExpressionResolver.java:1001) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cluster.metadata.IndexNameExpressionResolver$WildcardExpressionResolver.resolve(IndexNameExpressionResolver.java:957) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cluster.metadata.IndexNameExpressionResolver.concreteIndices(IndexNameExpressionResolver.java:255) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.cluster.metadata.IndexNameExpressionResolver.concreteIndices(IndexNameExpressionResolver.java:231) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.resolveLocalIndices(TransportSearchAction.java:1041) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.executeSearch(TransportSearchAction.java:1081) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.executeLocalSearch(TransportSearchAction.java:925) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.lambda$buildRewriteListener$4(TransportSearchAction.java:570) ~[opensearch-2.12.0.jar:2.12.0] at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) [opensearch-core-2.12.0.jar:2.12.0] at org.opensearch.index.query.Rewriteable.rewriteAndFetch(Rewriteable.java:140) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.index.query.Rewriteable.rewriteAndFetch(Rewriteable.java:105) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.lambda$executeRequest$0(TransportSearchAction.java:530) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) [opensearch-core-2.12.0.jar:2.12.0] at org.opensearch.search.pipeline.Pipeline.transformRequest(Pipeline.java:125) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.search.pipeline.PipelinedRequest.transformRequest(PipelinedRequest.java:34) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.executeRequest(TransportSearchAction.java:537) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.doExecute(TransportSearchAction.java:387) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.search.TransportSearchAction.doExecute(TransportSearchAction.java:129) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.support.TransportAction$RequestFilterChain.proceed(TransportAction.java:218) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.security.filter.SecurityFilter.apply0(SecurityFilter.java:324) [opensearch-security-2.12.0.0.jar:2.12.0.0] at org.opensearch.security.filter.SecurityFilter.apply(SecurityFilter.java:165) [opensearch-security-2.12.0.0.jar:2.12.0.0] at org.opensearch.action.support.TransportAction$RequestFilterChain.proceed(TransportAction.java:216) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.support.TransportAction.execute(TransportAction.java:188) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.support.TransportAction.execute(TransportAction.java:107) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.client.node.NodeClient.executeLocally(NodeClient.java:110) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.client.node.NodeClient.doExecute(NodeClient.java:97) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.client.support.AbstractClient.execute(AbstractClient.java:476) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.action.ActionRequestBuilder.execute(ActionRequestBuilder.java:91) [opensearch-2.12.0.jar:2.12.0] at org.opensearch.ml.autoredeploy.MLModelAutoReDeployer.queryRunningModels(MLModelAutoReDeployer.java:245) [opensearch-ml-2.12.0.0.jar:2.12.0.0] at org.opensearch.ml.autoredeploy.MLModelAutoReDeployer.triggerAutoDeployModels(MLModelAutoReDeployer.java:191) [opensearch-ml-2.12.0.0.jar:2.12.0.0] at org.opensearch.ml.autoredeploy.MLModelAutoReDeployer.buildAutoReloadArrangement(MLModelAutoReDeployer.java:144) [opensearch-ml-2.12.0.0.jar:2.12.0.0] at org.opensearch.ml.cluster.MLCommonsClusterManagerEventListener.lambda$onClusterManager$3(MLCommonsClusterManagerEventListener.java:86) [opensearch-ml-2.12.0.0.jar:2.12.0.0] at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingRunnable.run(ThreadContext.java:852) [opensearch-2.12.0.jar:2.12.0] at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) [?:?] at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) [?:?] at java.base/java.lang.Thread.run(Thread.java:833) [?:?] [2024-01-02T21:21:24,954][INFO ][o.o.m.c.MLCommonsClusterManagerEventListener] [smoketestnode] Starting ML sync up job... [2024-01-02T21:21:29,344][WARN ][o.o.s.a.BackendRegistry ] [smoketestnode] Authentication finally failed for admin from 127.0.0.1:54796 [2024-01-02T21:21:29,365][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[security-auditlog-2024.01.02/KwEffKOCRKCXTGe_qSTEFw] [2024-01-02T21:21:29,367][INFO ][o.o.c.m.MetadataCreateIndexService] [smoketestnode] [security-auditlog-2024.01.02] creating index, cause [auto(bulk api)], templates [], shards [1]/[1] [2024-01-02T21:21:29,444][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[security-auditlog-2024.01.02/KwEffKOCRKCXTGe_qSTEFw] [2024-01-02T21:21:29,592][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[security-auditlog-2024.01.02/KwEffKOCRKCXTGe_qSTEFw] [2024-01-02T21:21:29,598][INFO ][o.o.c.m.MetadataMappingService] [smoketestnode] [security-auditlog-2024.01.02/KwEffKOCRKCXTGe_qSTEFw] create_mapping [2024-01-02T21:21:34,963][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.plugins-ml-config/Xn9XXKjoTb-Xm6ZYU48tMw] [2024-01-02T21:21:34,966][INFO ][o.o.c.m.MetadataCreateIndexService] [smoketestnode] [.plugins-ml-config] creating index, cause [api], templates [], shards [1]/[1] [2024-01-02T21:21:34,967][INFO ][o.o.c.r.a.AllocationService] [smoketestnode] updating number_of_replicas to [0] for indices [.plugins-ml-config] [2024-01-02T21:21:35,031][INFO ][o.o.p.PluginsService ] [smoketestnode] PluginService:onIndexModule index:[.plugins-ml-config/Xn9XXKjoTb-Xm6ZYU48tMw] [2024-01-02T21:21:35,161][INFO ][o.o.m.e.i.MLIndicesHandler] [smoketestnode] create index:.plugins-ml-config [2024-01-02T21:21:35,267][INFO ][o.o.m.c.MLSyncUpCron ] [smoketestnode] ML configuration initialized successfully ``` (verified by curl in a separate terminal) ``` C:\Users\Administrator\Documents\build-distros>curl -XGET https://localhost:9200/ -k -u admin:admin C:\Users\Administrator\Documents\build-distros>curl -XGET https://localhost:9200/ -k -u admin:myStrongPassword123! { "name" : "smoketestnode", "cluster_name" : "opensearch", "cluster_uuid" : "gtdv43GfSpKsLwlQCjLlpA", "version" : { "distribution" : "opensearch", "number" : "2.12.0", "build_type" : "zip", "build_hash" : "56eb55dd2ab143a91fbbb4ead0ea9b15853861ab", "build_date" : "2024-01-02T01:35:52.519017100Z", "build_snapshot" : false, "lucene_version" : "9.8.0", "minimum_wire_compatibility_version" : "7.10.0", "minimum_index_compatibility_version" : "7.0.0" }, "tagline" : "The OpenSearch Project: https://opensearch.org/" } C:\Users\Administrator\Documents\build-distros> ```