Skip to content

Instantly share code, notes, and snippets.

@nancyjlau
Last active October 18, 2023 18:28
Show Gist options
  • Save nancyjlau/dad6d213395f003d0621291c246f8537 to your computer and use it in GitHub Desktop.
Save nancyjlau/dad6d213395f003d0621291c246f8537 to your computer and use it in GitHub Desktop.
PointInTimeOperationTest.java test output for the listAllPits_positive test
/Users/rose/projects/opensearchsecurity〉./gradlew integrationTest --tests org.opensearch.security.PointInTimeOperationTest.listAllPits_positive
=======================================
OpenSearch Build Hamster says Hello!
Gradle Version : 8.3
OS Info : Mac OS X 13.4.1 (aarch64)
JDK Version : 21 (Homebrew JDK)
JAVA_HOME : /opt/homebrew/Cellar/openjdk/21/libexec/openjdk.jdk/Contents/Home
Random Testing Seed : ED30F527C48B9043
In FIPS 140 mode : false
=======================================
> Task :integrationTest
WARN StatusConsoleListener The use of package scanning to locate plugins is deprecated and will be removed in a future release
WARN StatusConsoleListener The use of package scanning to locate plugins is deprecated and will be removed in a future release
WARN StatusConsoleListener The use of package scanning to locate plugins is deprecated and will be removed in a future release
WARN StatusConsoleListener The use of package scanning to locate plugins is deprecated and will be removed in a future release
Oct 18, 2023 10:09:10 AM sun.util.locale.provider.LocaleProviderAdapter <clinit>
WARNING: COMPAT locale provider will be removed in a future release
2023-10-18 10:09:10 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AlgorithmKit:123 - Initialize key pair generator with keySize: 2048
2023-10-18 10:09:11 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AlgorithmKit:123 - Initialize key pair generator with keySize: 2048
2023-10-18 10:09:11 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AlgorithmKit:123 - Initialize key pair generator with keySize: 2048
2023-10-18 10:09:11 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AlgorithmKit:123 - Initialize key pair generator with keySize: 2048
2023-10-18 10:09:11 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AlgorithmKit:123 - Initialize key pair generator with keySize: 2048
2023-10-18 10:09:11 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AlgorithmKit:123 - Initialize key pair generator with keySize: 2048
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestCertificates:78 - Test certificates successfully generated
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO LocalOpenSearchCluster:147 - Starting local_cluster_1
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:434 - version[3.0.0-SNAPSHOT], pid[18225], build[unknown/3a36c2256e838fc0ce04b5c144257e3096ca29b7/2023-10-18T15:18:24.322964763Z], OS[Mac OS X/13.4.1/aarch64], JVM[Homebrew/OpenJDK 64-Bit Server VM/21/21]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:452 - JVM home [/opt/homebrew/Cellar/openjdk/21/libexec/openjdk.jdk/Contents/Home]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] DEPRECATION Node:118 - no-jdk distributions that do not bundle a JDK are deprecated and will be removed in a future release
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:458 - JVM arguments [-Dgradle.dist.lib=/Users/rose/.gradle/wrapper/dists/gradle-8.3-bin/dxjbbhstwasg8cbags9q7cvli/gradle-8.3/lib, -Dgradle.user.home=/Users/rose/.gradle, -Dgradle.worker.jar=/Users/rose/.gradle/caches/8.3/workerMain/gradle-worker.jar, -Dio.netty.noKeySetOptimization=true, -Dio.netty.noUnsafe=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Djava.awt.headless=true, -Djava.locale.providers=SPI,COMPAT, -Djava.security.manager=allow, -Djava.util.logging.manager=org.apache.logging.log4j.jul.LogManager, -Djna.nosys=true, -Dopensearch.scripting.update.ctx_in_params=false, -Dopensearch.search.rewrite_sort=true, -Dopensearch.transport.cname_in_publish_address=true, -Dorg.gradle.internal.worker.tmpdir=/Users/rose/projects/opensearchsecurity/build/tmp/integrationTest/work, -Dorg.gradle.native=false, -Dtests.artifact=opensearch-security, -Dtests.gradle=true, -Dtests.logger.level=WARN, -Dtests.security.manager=true, -Dtests.seed=ED30F527C48B9043, -Dtests.task=:integrationTest, -XX:+HeapDumpOnOutOfMemoryError, -esa, -javaagent:/Users/rose/projects/opensearchsecurity/build/tmp/.cache/expanded/zip_0bd0851504e6286cb5fc6f37a81e25cc/jacocoagent.jar=destfile=../../jacoco/integrationTest.exec,append=true,inclnolocationclasses=false,dumponexit=true,output=file,jmx=false, -XX:HeapDumpPath=/Users/rose/projects/opensearchsecurity/build/heapdump, -Xms512m, -Xmx512m, -Dfile.encoding=UTF-8, -Djava.io.tmpdir=/Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp, -Duser.country=US, -Duser.language=en, -Duser.variant, -ea]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:147 - OpenSearch Config path is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/cluster_manager_0/config
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:940 - JVM supports TLSv1.3
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:303 - Config directory is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/cluster_manager_0/config/, from there the key- and truststore files are resolved relatively
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] DEPRECATION Settings:118 - [plugins.security.ssl.transport.pemkey_password] setting was deprecated in OpenSearch and will be removed in a future release! See the breaking changes documentation for the next major version.
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] DEPRECATION Settings:118 - [plugins.security.ssl.http.pemkey_password] setting was deprecated in OpenSearch and will be removed in a future release! See the breaking changes documentation for the next major version.
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:219 - TLS Transport Client Provider : JDK
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:220 - TLS Transport Server Provider : JDK
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:221 - TLS HTTP Provider : JDK
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:235 - Enabled TLS protocols for transport layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:239 - Enabled TLS protocols for HTTP layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:358 - Clustername: local_cluster_1
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:230 - no modules loaded
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.index.reindex.ReindexModulePlugin]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.join.ParentJoinModulePlugin]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.percolator.PercolatorModulePlugin]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.search.aggregations.matrix.MatrixAggregationModulePlugin]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.security.OpenSearchSecurityPlugin]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.transport.Netty4ModulePlugin]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:644 - Disabled https compression by default to mitigate BREACH attacks. You can enable it by setting 'http.compression: true' in opensearch.yml
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO ExtensionsManager:114 - ExtensionsManager initialized
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO MemorySegmentIndexInputProvider:35 - Using MemorySegmentIndexInput with Java 21; to disable start with -Dorg.apache.lucene.store.MMapDirectory.enableMemorySegments=false
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:448 - using [1] data paths, mounts [[/System/Volumes/Data (/dev/disk3s5)]], net usable_space [2.8gb], net total_space [322.3gb], types [apfs]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:463 - heap size [512mb], compressed ordinary object pointers [true]
2023-10-18 10:09:12 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:525 - node name [cluster_manager_0], node ID [8Y9GqP__T_-K_PdnAAAAAA], cluster name [local_cluster_1], roles [cluster_manager]
2023-10-18 10:09:13 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] DEPRECATION Settings:118 - [gateway.auto_import_dangling_indices] setting was deprecated in OpenSearch and will be removed in a future release! See the breaking changes documentation for the next major version.
2023-10-18 10:09:13 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:13 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:13 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] DEPRECATION Settings:118 - [transport.tcp.port] setting was deprecated in OpenSearch and will be removed in a future release! See the breaking changes documentation for the next major version.
2023-10-18 10:09:13 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AuditLogImpl:75 - Message routing enabled: true
2023-10-18 10:09:13 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SecurityFilter:142 - <NONE> indices are made immutable.
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NettyAllocator:156 - creating NettyAllocator with the following configs: [name=unpooled, suggested_max_allocation_size=256kb, factors={opensearch.unsafe.use_unpooled_allocator=null, g1gc_enabled=true, g1gc_region_size=1mb, heap_size=512mb}]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DiscoveryModule:220 - using discovery type [zen] and seed hosts providers [settings]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:1282 - initialized
2023-10-18 10:09:14 Thread-6 INFO Node:1347 - starting ...
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:434 - version[3.0.0-SNAPSHOT], pid[18225], build[unknown/3a36c2256e838fc0ce04b5c144257e3096ca29b7/2023-10-18T15:18:24.322964763Z], OS[Mac OS X/13.4.1/aarch64], JVM[Homebrew/OpenJDK 64-Bit Server VM/21/21]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:452 - JVM home [/opt/homebrew/Cellar/openjdk/21/libexec/openjdk.jdk/Contents/Home]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:458 - JVM arguments [-Dgradle.dist.lib=/Users/rose/.gradle/wrapper/dists/gradle-8.3-bin/dxjbbhstwasg8cbags9q7cvli/gradle-8.3/lib, -Dgradle.user.home=/Users/rose/.gradle, -Dgradle.worker.jar=/Users/rose/.gradle/caches/8.3/workerMain/gradle-worker.jar, -Dio.netty.noKeySetOptimization=true, -Dio.netty.noUnsafe=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Djava.awt.headless=true, -Djava.locale.providers=SPI,COMPAT, -Djava.security.manager=allow, -Djava.util.logging.manager=org.apache.logging.log4j.jul.LogManager, -Djna.nosys=true, -Dopensearch.scripting.update.ctx_in_params=false, -Dopensearch.search.rewrite_sort=true, -Dopensearch.transport.cname_in_publish_address=true, -Dorg.gradle.internal.worker.tmpdir=/Users/rose/projects/opensearchsecurity/build/tmp/integrationTest/work, -Dorg.gradle.native=false, -Dtests.artifact=opensearch-security, -Dtests.gradle=true, -Dtests.logger.level=WARN, -Dtests.security.manager=true, -Dtests.seed=ED30F527C48B9043, -Dtests.task=:integrationTest, -XX:+HeapDumpOnOutOfMemoryError, -esa, -javaagent:/Users/rose/projects/opensearchsecurity/build/tmp/.cache/expanded/zip_0bd0851504e6286cb5fc6f37a81e25cc/jacocoagent.jar=destfile=../../jacoco/integrationTest.exec,append=true,inclnolocationclasses=false,dumponexit=true,output=file,jmx=false, -XX:HeapDumpPath=/Users/rose/projects/opensearchsecurity/build/heapdump, -Xms512m, -Xmx512m, -Dfile.encoding=UTF-8, -Djava.io.tmpdir=/Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp, -Duser.country=US, -Duser.language=en, -Duser.variant, -ea]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:147 - OpenSearch Config path is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/cluster_manager_1/config
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:940 - JVM supports TLSv1.3
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:303 - Config directory is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/cluster_manager_1/config/, from there the key- and truststore files are resolved relatively
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:219 - TLS Transport Client Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:220 - TLS Transport Server Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:221 - TLS HTTP Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:235 - Enabled TLS protocols for transport layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:239 - Enabled TLS protocols for HTTP layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:358 - Clustername: local_cluster_1
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:230 - no modules loaded
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.index.reindex.ReindexModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.join.ParentJoinModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.percolator.PercolatorModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.search.aggregations.matrix.MatrixAggregationModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.security.OpenSearchSecurityPlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.transport.Netty4ModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:644 - Disabled https compression by default to mitigate BREACH attacks. You can enable it by setting 'http.compression: true' in opensearch.yml
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO ExtensionsManager:114 - ExtensionsManager initialized
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:448 - using [1] data paths, mounts [[/System/Volumes/Data (/dev/disk3s5)]], net usable_space [2.8gb], net total_space [322.3gb], types [apfs]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:463 - heap size [512mb], compressed ordinary object pointers [true]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:525 - node name [cluster_manager_1], node ID [W3GSRQAAQACJY4a2_____w], cluster name [local_cluster_1], roles [cluster_manager]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AuditLogImpl:75 - Message routing enabled: true
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SecurityFilter:142 - <NONE> indices are made immutable.
2023-10-18 10:09:14 Thread-6 INFO TransportService:307 - publish_address {127.0.0.1:47300}, bound_addresses {[::1]:47300}, {127.0.0.1:47300}, {127.0.2.2:47300}, {127.0.2.3:47300}
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DiscoveryModule:220 - using discovery type [zen] and seed hosts providers [settings]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:1282 - initialized
2023-10-18 10:09:14 Thread-9 INFO Node:1347 - starting ...
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:434 - version[3.0.0-SNAPSHOT], pid[18225], build[unknown/3a36c2256e838fc0ce04b5c144257e3096ca29b7/2023-10-18T15:18:24.322964763Z], OS[Mac OS X/13.4.1/aarch64], JVM[Homebrew/OpenJDK 64-Bit Server VM/21/21]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:452 - JVM home [/opt/homebrew/Cellar/openjdk/21/libexec/openjdk.jdk/Contents/Home]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:458 - JVM arguments [-Dgradle.dist.lib=/Users/rose/.gradle/wrapper/dists/gradle-8.3-bin/dxjbbhstwasg8cbags9q7cvli/gradle-8.3/lib, -Dgradle.user.home=/Users/rose/.gradle, -Dgradle.worker.jar=/Users/rose/.gradle/caches/8.3/workerMain/gradle-worker.jar, -Dio.netty.noKeySetOptimization=true, -Dio.netty.noUnsafe=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Djava.awt.headless=true, -Djava.locale.providers=SPI,COMPAT, -Djava.security.manager=allow, -Djava.util.logging.manager=org.apache.logging.log4j.jul.LogManager, -Djna.nosys=true, -Dopensearch.scripting.update.ctx_in_params=false, -Dopensearch.search.rewrite_sort=true, -Dopensearch.transport.cname_in_publish_address=true, -Dorg.gradle.internal.worker.tmpdir=/Users/rose/projects/opensearchsecurity/build/tmp/integrationTest/work, -Dorg.gradle.native=false, -Dtests.artifact=opensearch-security, -Dtests.gradle=true, -Dtests.logger.level=WARN, -Dtests.security.manager=true, -Dtests.seed=ED30F527C48B9043, -Dtests.task=:integrationTest, -XX:+HeapDumpOnOutOfMemoryError, -esa, -javaagent:/Users/rose/projects/opensearchsecurity/build/tmp/.cache/expanded/zip_0bd0851504e6286cb5fc6f37a81e25cc/jacocoagent.jar=destfile=../../jacoco/integrationTest.exec,append=true,inclnolocationclasses=false,dumponexit=true,output=file,jmx=false, -XX:HeapDumpPath=/Users/rose/projects/opensearchsecurity/build/heapdump, -Xms512m, -Xmx512m, -Dfile.encoding=UTF-8, -Djava.io.tmpdir=/Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp, -Duser.country=US, -Duser.language=en, -Duser.variant, -ea]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:147 - OpenSearch Config path is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/cluster_manager_2/config
2023-10-18 10:09:14 Thread-9 INFO TransportService:307 - publish_address {127.0.0.1:47301}, bound_addresses {[::1]:47301}, {127.0.0.1:47301}, {127.0.2.2:47301}, {127.0.2.3:47301}
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:940 - JVM supports TLSv1.3
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:303 - Config directory is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/cluster_manager_2/config/, from there the key- and truststore files are resolved relatively
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:219 - TLS Transport Client Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:220 - TLS Transport Server Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:221 - TLS HTTP Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:235 - Enabled TLS protocols for transport layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:239 - Enabled TLS protocols for HTTP layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:358 - Clustername: local_cluster_1
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:230 - no modules loaded
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.index.reindex.ReindexModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.join.ParentJoinModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.percolator.PercolatorModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.search.aggregations.matrix.MatrixAggregationModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.security.OpenSearchSecurityPlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.transport.Netty4ModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:644 - Disabled https compression by default to mitigate BREACH attacks. You can enable it by setting 'http.compression: true' in opensearch.yml
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO ExtensionsManager:114 - ExtensionsManager initialized
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:448 - using [1] data paths, mounts [[/System/Volumes/Data (/dev/disk3s5)]], net usable_space [2.8gb], net total_space [322.3gb], types [apfs]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:463 - heap size [512mb], compressed ordinary object pointers [true]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:525 - node name [cluster_manager_2], node ID [CZ4Dgf__T_-pnQ0jAAAAAA], cluster name [local_cluster_1], roles [cluster_manager]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AuditLogImpl:75 - Message routing enabled: true
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SecurityFilter:142 - <NONE> indices are made immutable.
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DiscoveryModule:220 - using discovery type [zen] and seed hosts providers [settings]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:1282 - initialized
2023-10-18 10:09:14 Thread-12 INFO Node:1347 - starting ...
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:434 - version[3.0.0-SNAPSHOT], pid[18225], build[unknown/3a36c2256e838fc0ce04b5c144257e3096ca29b7/2023-10-18T15:18:24.322964763Z], OS[Mac OS X/13.4.1/aarch64], JVM[Homebrew/OpenJDK 64-Bit Server VM/21/21]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:452 - JVM home [/opt/homebrew/Cellar/openjdk/21/libexec/openjdk.jdk/Contents/Home]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:458 - JVM arguments [-Dgradle.dist.lib=/Users/rose/.gradle/wrapper/dists/gradle-8.3-bin/dxjbbhstwasg8cbags9q7cvli/gradle-8.3/lib, -Dgradle.user.home=/Users/rose/.gradle, -Dgradle.worker.jar=/Users/rose/.gradle/caches/8.3/workerMain/gradle-worker.jar, -Dio.netty.noKeySetOptimization=true, -Dio.netty.noUnsafe=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Djava.awt.headless=true, -Djava.locale.providers=SPI,COMPAT, -Djava.security.manager=allow, -Djava.util.logging.manager=org.apache.logging.log4j.jul.LogManager, -Djna.nosys=true, -Dopensearch.scripting.update.ctx_in_params=false, -Dopensearch.search.rewrite_sort=true, -Dopensearch.transport.cname_in_publish_address=true, -Dorg.gradle.internal.worker.tmpdir=/Users/rose/projects/opensearchsecurity/build/tmp/integrationTest/work, -Dorg.gradle.native=false, -Dtests.artifact=opensearch-security, -Dtests.gradle=true, -Dtests.logger.level=WARN, -Dtests.security.manager=true, -Dtests.seed=ED30F527C48B9043, -Dtests.task=:integrationTest, -XX:+HeapDumpOnOutOfMemoryError, -esa, -javaagent:/Users/rose/projects/opensearchsecurity/build/tmp/.cache/expanded/zip_0bd0851504e6286cb5fc6f37a81e25cc/jacocoagent.jar=destfile=../../jacoco/integrationTest.exec,append=true,inclnolocationclasses=false,dumponexit=true,output=file,jmx=false, -XX:HeapDumpPath=/Users/rose/projects/opensearchsecurity/build/heapdump, -Xms512m, -Xmx512m, -Dfile.encoding=UTF-8, -Djava.io.tmpdir=/Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp, -Duser.country=US, -Duser.language=en, -Duser.variant, -ea]
2023-10-18 10:09:14 Thread-12 INFO TransportService:307 - publish_address {127.0.0.1:47302}, bound_addresses {[::1]:47302}, {127.0.0.1:47302}, {127.0.2.2:47302}, {127.0.2.3:47302}
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:147 - OpenSearch Config path is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/data_0/config
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:940 - JVM supports TLSv1.3
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:303 - Config directory is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/data_0/config/, from there the key- and truststore files are resolved relatively
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:219 - TLS Transport Client Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:220 - TLS Transport Server Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:221 - TLS HTTP Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:235 - Enabled TLS protocols for transport layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:239 - Enabled TLS protocols for HTTP layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:358 - Clustername: local_cluster_1
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:230 - no modules loaded
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.index.reindex.ReindexModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.join.ParentJoinModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.percolator.PercolatorModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.search.aggregations.matrix.MatrixAggregationModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.security.OpenSearchSecurityPlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.transport.Netty4ModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:644 - Disabled https compression by default to mitigate BREACH attacks. You can enable it by setting 'http.compression: true' in opensearch.yml
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO ExtensionsManager:114 - ExtensionsManager initialized
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:448 - using [1] data paths, mounts [[/System/Volumes/Data (/dev/disk3s5)]], net usable_space [2.8gb], net total_space [322.3gb], types [apfs]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:463 - heap size [512mb], compressed ordinary object pointers [true]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:525 - node name [data_0], node ID [bFHvov__T_--9tx2AAAAAA], cluster name [local_cluster_1], roles [data]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AuditLogImpl:75 - Message routing enabled: true
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SecurityFilter:142 - <NONE> indices are made immutable.
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DiscoveryModule:220 - using discovery type [zen] and seed hosts providers [settings]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:1282 - initialized
2023-10-18 10:09:14 Thread-15 INFO Node:1347 - starting ...
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:434 - version[3.0.0-SNAPSHOT], pid[18225], build[unknown/3a36c2256e838fc0ce04b5c144257e3096ca29b7/2023-10-18T15:18:24.322964763Z], OS[Mac OS X/13.4.1/aarch64], JVM[Homebrew/OpenJDK 64-Bit Server VM/21/21]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:452 - JVM home [/opt/homebrew/Cellar/openjdk/21/libexec/openjdk.jdk/Contents/Home]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:458 - JVM arguments [-Dgradle.dist.lib=/Users/rose/.gradle/wrapper/dists/gradle-8.3-bin/dxjbbhstwasg8cbags9q7cvli/gradle-8.3/lib, -Dgradle.user.home=/Users/rose/.gradle, -Dgradle.worker.jar=/Users/rose/.gradle/caches/8.3/workerMain/gradle-worker.jar, -Dio.netty.noKeySetOptimization=true, -Dio.netty.noUnsafe=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Djava.awt.headless=true, -Djava.locale.providers=SPI,COMPAT, -Djava.security.manager=allow, -Djava.util.logging.manager=org.apache.logging.log4j.jul.LogManager, -Djna.nosys=true, -Dopensearch.scripting.update.ctx_in_params=false, -Dopensearch.search.rewrite_sort=true, -Dopensearch.transport.cname_in_publish_address=true, -Dorg.gradle.internal.worker.tmpdir=/Users/rose/projects/opensearchsecurity/build/tmp/integrationTest/work, -Dorg.gradle.native=false, -Dtests.artifact=opensearch-security, -Dtests.gradle=true, -Dtests.logger.level=WARN, -Dtests.security.manager=true, -Dtests.seed=ED30F527C48B9043, -Dtests.task=:integrationTest, -XX:+HeapDumpOnOutOfMemoryError, -esa, -javaagent:/Users/rose/projects/opensearchsecurity/build/tmp/.cache/expanded/zip_0bd0851504e6286cb5fc6f37a81e25cc/jacocoagent.jar=destfile=../../jacoco/integrationTest.exec,append=true,inclnolocationclasses=false,dumponexit=true,output=file,jmx=false, -XX:HeapDumpPath=/Users/rose/projects/opensearchsecurity/build/heapdump, -Xms512m, -Xmx512m, -Dfile.encoding=UTF-8, -Djava.io.tmpdir=/Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp, -Duser.country=US, -Duser.language=en, -Duser.variant, -ea]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:147 - OpenSearch Config path is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/data_1/config
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:940 - JVM supports TLSv1.3
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:303 - Config directory is /Users/rose/projects/opensearchsecurity/build/testrun/integrationTest/temp/local_cluster_local_cluster_111712974182643228313/data_1/config/, from there the key- and truststore files are resolved relatively
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 Thread-15 INFO TransportService:307 - publish_address {127.0.0.1:47310}, bound_addresses {[::1]:47310}, {127.0.0.1:47310}, {127.0.2.2:47310}, {127.0.2.3:47310}
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:219 - TLS Transport Client Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:220 - TLS Transport Server Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:221 - TLS HTTP Provider : JDK
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:235 - Enabled TLS protocols for transport layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DefaultSecurityKeyStore:239 - Enabled TLS protocols for HTTP layer : [TLSv1.3, TLSv1.2]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:358 - Clustername: local_cluster_1
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:230 - no modules loaded
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.index.reindex.ReindexModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.join.ParentJoinModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.percolator.PercolatorModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.search.aggregations.matrix.MatrixAggregationModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.security.OpenSearchSecurityPlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO PluginsService:233 - loaded plugin [org.opensearch.transport.Netty4ModulePlugin]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO OpenSearchSecurityPlugin:644 - Disabled https compression by default to mitigate BREACH attacks. You can enable it by setting 'http.compression: true' in opensearch.yml
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO ExtensionsManager:114 - ExtensionsManager initialized
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:448 - using [1] data paths, mounts [[/System/Volumes/Data (/dev/disk3s5)]], net usable_space [2.8gb], net total_space [322.3gb], types [apfs]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO NodeEnvironment:463 - heap size [512mb], compressed ordinary object pointers [true]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:525 - node name [data_1], node ID [VswJ2P__T_-wkJ0gAAAAAA], cluster name [local_cluster_1], roles [data]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.http.pemkey_password] has a secure counterpart [plugins.security.ssl.http.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] WARN SecureSSLSettings:119 - Setting [plugins.security.ssl.transport.pemkey_password] has a secure counterpart [plugins.security.ssl.transport.pemkey_password_secure] which should be used instead - allowing for legacy SSL setups
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO AuditLogImpl:75 - Message routing enabled: true
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SecurityFilter:142 - <NONE> indices are made immutable.
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO SSLConfig:32 - SSL dual mode is disabled
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO DiscoveryModule:220 - using discovery type [zen] and seed hosts providers [settings]
2023-10-18 10:09:14 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO Node:1282 - initialized
2023-10-18 10:09:14 Thread-18 INFO Node:1347 - starting ...
2023-10-18 10:09:14 Thread-18 INFO TransportService:307 - publish_address {127.0.0.1:47311}, bound_addresses {[::1]:47311}, {127.0.0.1:47311}, {127.0.2.2:47311}, {127.0.2.3:47311}
2023-10-18 10:09:15 opensearch[cluster_manager_1][generic][T#3] INFO Coordinator:1046 - setting initial configuration to VotingConfiguration{{bootstrap-placeholder}-127.0.0.1:47300,CZ4Dgf__T_-pnQ0jAAAAAA,W3GSRQAAQACJY4a2_____w}
2023-10-18 10:09:15 opensearch[cluster_manager_2][generic][T#2] INFO Coordinator:1046 - setting initial configuration to VotingConfiguration{{bootstrap-placeholder}-127.0.0.1:47300,CZ4Dgf__T_-pnQ0jAAAAAA,W3GSRQAAQACJY4a2_____w}
2023-10-18 10:09:15 opensearch[cluster_manager_0][generic][T#3] INFO Coordinator:1046 - setting initial configuration to VotingConfiguration{{bootstrap-placeholder}-127.0.0.1:47301,CZ4Dgf__T_-pnQ0jAAAAAA,8Y9GqP__T_-K_PdnAAAAAA}
2023-10-18 10:09:15 opensearch[cluster_manager_1][transport_worker][T#2] INFO JoinHelper:406 - failed to join {cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true} with JoinRequest{sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}, minimumTerm=0, optionalJoin=Optional[Join{term=1, lastAcceptedTerm=0, lastAcceptedVersion=0, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}, targetNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}}]}
org.opensearch.transport.RemoteTransportException: [cluster_manager_0][127.0.0.1:47300][internal:cluster/coordination/join]
Caused by: org.opensearch.cluster.coordination.CoordinationStateRejectedException: incoming term 1 does not match current term 2
at org.opensearch.cluster.coordination.CoordinationState.handleJoin(CoordinationState.java:269) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoin(Coordinator.java:1187) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.Optional.ifPresent(Optional.java:178) ~[?:?]
at org.opensearch.cluster.coordination.Coordinator.processJoinRequest(Coordinator.java:656) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.lambda$handleJoinRequest$7(Coordinator.java:619) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.ClusterConnectionManager.connectToNode(ClusterConnectionManager.java:138) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:501) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:481) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoinRequest(Coordinator.java:601) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.JoinHelper.lambda$new$1(JoinHelper.java:208) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceivedDecorate(SecuritySSLRequestHandler.java:221) ~[main/:?]
at org.opensearch.security.transport.SecurityRequestHandler.messageReceivedDecorate(SecurityRequestHandler.java:316) ~[main/:?]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceived(SecuritySSLRequestHandler.java:169) ~[main/:?]
at org.opensearch.security.OpenSearchSecurityPlugin$6$1.messageReceived(OpenSearchSecurityPlugin.java:792) ~[main/:?]
at org.opensearch.transport.RequestHandlerRegistry.processMessageReceived(RequestHandlerRegistry.java:106) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler$RequestHandler.doRun(InboundHandler.java:471) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingAbstractRunnable.doRun(ThreadContext.java:908) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_2][transport_worker][T#10] INFO JoinHelper:406 - failed to join {cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true} with JoinRequest{sourceNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}, minimumTerm=0, optionalJoin=Optional[Join{term=1, lastAcceptedTerm=0, lastAcceptedVersion=0, sourceNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}, targetNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}}]}
org.opensearch.transport.RemoteTransportException: [cluster_manager_0][127.0.0.1:47300][internal:cluster/coordination/join]
Caused by: org.opensearch.cluster.coordination.CoordinationStateRejectedException: incoming term 1 does not match current term 2
at org.opensearch.cluster.coordination.CoordinationState.handleJoin(CoordinationState.java:269) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoin(Coordinator.java:1187) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.Optional.ifPresent(Optional.java:178) ~[?:?]
at org.opensearch.cluster.coordination.Coordinator.processJoinRequest(Coordinator.java:656) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.lambda$handleJoinRequest$7(Coordinator.java:619) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.ClusterConnectionManager.connectToNode(ClusterConnectionManager.java:138) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:501) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:481) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoinRequest(Coordinator.java:601) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.JoinHelper.lambda$new$1(JoinHelper.java:208) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceivedDecorate(SecuritySSLRequestHandler.java:221) ~[main/:?]
at org.opensearch.security.transport.SecurityRequestHandler.messageReceivedDecorate(SecurityRequestHandler.java:316) ~[main/:?]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceived(SecuritySSLRequestHandler.java:169) ~[main/:?]
at org.opensearch.security.OpenSearchSecurityPlugin$6$1.messageReceived(OpenSearchSecurityPlugin.java:792) ~[main/:?]
at org.opensearch.transport.RequestHandlerRegistry.processMessageReceived(RequestHandlerRegistry.java:106) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler$RequestHandler.doRun(InboundHandler.java:471) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingAbstractRunnable.doRun(ThreadContext.java:908) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_0][generic][T#1] INFO JoinHelper:406 - failed to join {cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true} with JoinRequest{sourceNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}, minimumTerm=0, optionalJoin=Optional[Join{term=1, lastAcceptedTerm=0, lastAcceptedVersion=0, sourceNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}, targetNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}}]}
org.opensearch.transport.RemoteTransportException: [cluster_manager_0][127.0.0.1:47300][internal:cluster/coordination/join]
Caused by: org.opensearch.cluster.coordination.CoordinationStateRejectedException: incoming term 1 does not match current term 2
at org.opensearch.cluster.coordination.CoordinationState.handleJoin(CoordinationState.java:269) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoin(Coordinator.java:1187) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.Optional.ifPresent(Optional.java:178) ~[?:?]
at org.opensearch.cluster.coordination.Coordinator.processJoinRequest(Coordinator.java:656) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.lambda$handleJoinRequest$7(Coordinator.java:619) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:498) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:481) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoinRequest(Coordinator.java:601) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.JoinHelper.lambda$new$1(JoinHelper.java:208) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceivedDecorate(SecuritySSLRequestHandler.java:221) ~[main/:?]
at org.opensearch.security.transport.SecurityRequestHandler.messageReceivedDecorate(SecurityRequestHandler.java:210) ~[main/:?]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceived(SecuritySSLRequestHandler.java:106) ~[main/:?]
at org.opensearch.security.OpenSearchSecurityPlugin$6$1.messageReceived(OpenSearchSecurityPlugin.java:792) ~[main/:?]
at org.opensearch.transport.RequestHandlerRegistry.processMessageReceived(RequestHandlerRegistry.java:106) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$8.doRun(TransportService.java:1085) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingAbstractRunnable.doRun(ThreadContext.java:908) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_0][transport_worker][T#1] INFO JoinHelper:406 - failed to join {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} with JoinRequest{sourceNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}, minimumTerm=1, optionalJoin=Optional[Join{term=2, lastAcceptedTerm=0, lastAcceptedVersion=0, sourceNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}, targetNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}}]}
org.opensearch.transport.RemoteTransportException: [cluster_manager_2][127.0.0.1:47302][internal:cluster/coordination/join]
Caused by: org.opensearch.cluster.coordination.CoordinationStateRejectedException: incoming term 2 does not match current term 3
at org.opensearch.cluster.coordination.CoordinationState.handleJoin(CoordinationState.java:269) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoin(Coordinator.java:1187) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.Optional.ifPresent(Optional.java:178) ~[?:?]
at org.opensearch.cluster.coordination.Coordinator.processJoinRequest(Coordinator.java:656) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.lambda$handleJoinRequest$7(Coordinator.java:619) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.ClusterConnectionManager.connectToNode(ClusterConnectionManager.java:138) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:501) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService.connectToNode(TransportService.java:481) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.Coordinator.handleJoinRequest(Coordinator.java:601) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.coordination.JoinHelper.lambda$new$1(JoinHelper.java:208) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceivedDecorate(SecuritySSLRequestHandler.java:221) ~[main/:?]
at org.opensearch.security.transport.SecurityRequestHandler.messageReceivedDecorate(SecurityRequestHandler.java:316) ~[main/:?]
at org.opensearch.security.ssl.transport.SecuritySSLRequestHandler.messageReceived(SecuritySSLRequestHandler.java:169) ~[main/:?]
at org.opensearch.security.OpenSearchSecurityPlugin$6$1.messageReceived(OpenSearchSecurityPlugin.java:792) ~[main/:?]
at org.opensearch.transport.RequestHandlerRegistry.processMessageReceived(RequestHandlerRegistry.java:106) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler$RequestHandler.doRun(InboundHandler.java:471) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingAbstractRunnable.doRun(ThreadContext.java:908) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MasterService:320 - elected-as-cluster-manager ([2] nodes joined)[{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true} elect leader, {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} elect leader, _BECOME_CLUSTER_MANAGER_TASK_, _FINISH_ELECTION_], term: 3, version: 1, delta: cluster-manager node changed {previous [], current [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:15 opensearch[cluster_manager_2][clusterManagerService#updateTask][T#1] INFO MasterService:320 - elected-as-cluster-manager ([2] nodes joined)[{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true} elect leader, {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} elect leader, _BECOME_CLUSTER_MANAGER_TASK_, _FINISH_ELECTION_], term: 2, version: 1, delta: cluster-manager node changed {previous [], current [{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:15 opensearch[cluster_manager_2][clusterManagerService#updateTask][T#1] WARN MasterService:390 - failing [elected-as-cluster-manager ([2] nodes joined)[{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true} elect leader, {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} elect leader, _BECOME_CLUSTER_MANAGER_TASK_, _FINISH_ELECTION_]]: failed to commit cluster state version [1]
org.opensearch.cluster.coordination.FailedToCommitClusterStateException: node is no longer cluster-manager for term 2 while handling publication
at org.opensearch.cluster.coordination.Coordinator.publish(Coordinator.java:1271) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService.publish(MasterService.java:349) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService.runTasks(MasterService.java:331) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService$Batcher.run(MasterService.java:206) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.TaskBatcher.runIfNotProcessed(TaskBatcher.java:204) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.TaskBatcher$BatchedTask.run(TaskBatcher.java:242) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingRunnable.run(ThreadContext.java:849) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.PrioritizedOpenSearchThreadPoolExecutor$TieBreakingPrioritizedRunnable.runAndClean(PrioritizedOpenSearchThreadPoolExecutor.java:283) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.PrioritizedOpenSearchThreadPoolExecutor$TieBreakingPrioritizedRunnable.run(PrioritizedOpenSearchThreadPoolExecutor.java:246) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_2][clusterManagerService#updateTask][T#1] INFO JoinHelper:406 - failed to join {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} with JoinRequest{sourceNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}, minimumTerm=1, optionalJoin=Optional[Join{term=2, lastAcceptedTerm=0, lastAcceptedVersion=0, sourceNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}, targetNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}}]}
org.opensearch.transport.RemoteTransportException: [cluster_manager_2][127.0.0.1:47302][internal:cluster/coordination/join]
Caused by: org.opensearch.cluster.coordination.FailedToCommitClusterStateException: node is no longer cluster-manager for term 2 while handling publication
at org.opensearch.cluster.coordination.Coordinator.publish(Coordinator.java:1271) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService.publish(MasterService.java:349) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService.runTasks(MasterService.java:331) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService$Batcher.run(MasterService.java:206) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.TaskBatcher.runIfNotProcessed(TaskBatcher.java:204) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.TaskBatcher$BatchedTask.run(TaskBatcher.java:242) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingRunnable.run(ThreadContext.java:849) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.PrioritizedOpenSearchThreadPoolExecutor$TieBreakingPrioritizedRunnable.runAndClean(PrioritizedOpenSearchThreadPoolExecutor.java:283) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.PrioritizedOpenSearchThreadPoolExecutor$TieBreakingPrioritizedRunnable.run(PrioritizedOpenSearchThreadPoolExecutor.java:246) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_1][transport_worker][T#3] INFO JoinHelper:406 - failed to join {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} with JoinRequest{sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}, minimumTerm=1, optionalJoin=Optional[Join{term=2, lastAcceptedTerm=0, lastAcceptedVersion=0, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}, targetNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}}]}
org.opensearch.transport.RemoteTransportException: [cluster_manager_2][127.0.0.1:47302][internal:cluster/coordination/join]
Caused by: org.opensearch.cluster.coordination.FailedToCommitClusterStateException: node is no longer cluster-manager for term 2 while handling publication
at org.opensearch.cluster.coordination.Coordinator.publish(Coordinator.java:1271) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService.publish(MasterService.java:349) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService.runTasks(MasterService.java:331) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.MasterService$Batcher.run(MasterService.java:206) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.TaskBatcher.runIfNotProcessed(TaskBatcher.java:204) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.cluster.service.TaskBatcher$BatchedTask.run(TaskBatcher.java:242) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ThreadContext$ContextPreservingRunnable.run(ThreadContext.java:849) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.PrioritizedOpenSearchThreadPoolExecutor$TieBreakingPrioritizedRunnable.runAndClean(PrioritizedOpenSearchThreadPoolExecutor.java:283) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.PrioritizedOpenSearchThreadPoolExecutor$TieBreakingPrioritizedRunnable.run(PrioritizedOpenSearchThreadPoolExecutor.java:246) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) ~[?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) ~[?:?]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:15 opensearch[cluster_manager_1][generic][T#1] INFO CoordinationState:673 - cluster UUID set to [Ubbgzh5dSQ-j0FnDcWaiDg]
2023-10-18 10:09:15 opensearch[cluster_manager_2][generic][T#6] INFO CoordinationState:673 - cluster UUID set to [Ubbgzh5dSQ-j0FnDcWaiDg]
2023-10-18 10:09:15 opensearch[cluster_manager_2][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - cluster-manager node changed {previous [], current [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 1, reason: ApplyCommitRequest{term=3, version=1, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:15 opensearch[cluster_manager_1][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - cluster-manager node changed {previous [], current [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 1, reason: Publication{term=3, version=1}
2023-10-18 10:09:15 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PeerFinder:144 - setting findPeersInterval to [1s] as node commission status = [true] for local node [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]
2023-10-18 10:09:15 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MasterService:320 - node-join[{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true} join existing leader, {cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true} join existing leader], term: 3, version: 2, delta: added {{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:15 opensearch[cluster_manager_2][transport_worker][T#2] INFO PeerFinder:144 - setting findPeersInterval to [1s] as node commission status = [true] for local node [{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}]
2023-10-18 10:09:15 Thread-9 INFO AbstractHttpServerTransport:196 - publish_address {127.0.0.1:47201}, bound_addresses {[::1]:47201}, {127.0.0.1:47201}, {127.0.2.2:47201}, {127.0.2.3:47201}
2023-10-18 10:09:15 Thread-9 INFO Node:1487 - started
2023-10-18 10:09:15 Thread-12 INFO AbstractHttpServerTransport:196 - publish_address {127.0.0.1:47202}, bound_addresses {[::1]:47202}, {127.0.0.1:47202}, {127.0.2.2:47202}, {127.0.2.3:47202}
2023-10-18 10:09:15 Thread-9 INFO OpenSearchSecurityPlugin:1853 - Node started
2023-10-18 10:09:15 Thread-12 INFO Node:1487 - started
2023-10-18 10:09:15 Thread-9 INFO ConfigurationRepository:322 - Will not attempt to create index .opendistro_security and default configs if they are absent. Will not perform background initialization
2023-10-18 10:09:15 Thread-12 INFO OpenSearchSecurityPlugin:1853 - Node started
2023-10-18 10:09:15 Thread-12 INFO ConfigurationRepository:322 - Will not attempt to create index .opendistro_security and default configs if they are absent. Will not perform background initialization
2023-10-18 10:09:15 Thread-9 INFO OpenSearchSecurityPlugin:1859 - 0 OpenSearch Security modules loaded so far: []
2023-10-18 10:09:15 Thread-12 INFO OpenSearchSecurityPlugin:1859 - 0 OpenSearch Security modules loaded so far: []
2023-10-18 10:09:15 opensearch[cluster_manager_2][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 2, reason: ApplyCommitRequest{term=3, version=2, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:15 opensearch[cluster_manager_0][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - cluster-manager node changed {previous [], current [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true},{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 2, reason: ApplyCommitRequest{term=3, version=2, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:15 opensearch[cluster_manager_1][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 2, reason: Publication{term=3, version=2}
2023-10-18 10:09:15 Thread-6 INFO AbstractHttpServerTransport:196 - publish_address {127.0.0.1:47200}, bound_addresses {[::1]:47200}, {127.0.0.1:47200}, {127.0.2.2:47200}, {127.0.2.3:47200}
2023-10-18 10:09:15 Thread-6 INFO Node:1487 - started
2023-10-18 10:09:15 Thread-6 INFO OpenSearchSecurityPlugin:1853 - Node started
2023-10-18 10:09:15 Thread-6 INFO ConfigurationRepository:322 - Will not attempt to create index .opendistro_security and default configs if they are absent. Will not perform background initialization
2023-10-18 10:09:15 Thread-6 INFO OpenSearchSecurityPlugin:1859 - 0 OpenSearch Security modules loaded so far: []
2023-10-18 10:09:15 opensearch[cluster_manager_0][transport_worker][T#5] INFO PeerFinder:144 - setting findPeersInterval to [1s] as node commission status = [true] for local node [{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}]
2023-10-18 10:09:15 opensearch[cluster_manager_2][transport_worker][T#9] INFO PeerFinder:144 - setting findPeersInterval to [1s] as node commission status = [true] for local node [{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}]
2023-10-18 10:09:15 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO GatewayService:342 - recovered [0] indices into cluster_state
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MasterService:320 - node-join[{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true} join existing leader], term: 3, version: 5, delta: added {{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[cluster_manager_0][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 5, reason: ApplyCommitRequest{term=3, version=5, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[data_0][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - cluster-manager node changed {previous [], current [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true},{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true},{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 5, reason: ApplyCommitRequest{term=3, version=5, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 Thread-15 INFO AbstractHttpServerTransport:196 - publish_address {127.0.0.1:47210}, bound_addresses {[::1]:47210}, {127.0.0.1:47210}, {127.0.2.2:47210}, {127.0.2.3:47210}
2023-10-18 10:09:16 Thread-15 INFO Node:1487 - started
2023-10-18 10:09:16 Thread-15 INFO OpenSearchSecurityPlugin:1853 - Node started
2023-10-18 10:09:16 Thread-15 INFO ConfigurationRepository:322 - Will not attempt to create index .opendistro_security and default configs if they are absent. Will not perform background initialization
2023-10-18 10:09:16 Thread-15 INFO OpenSearchSecurityPlugin:1859 - 0 OpenSearch Security modules loaded so far: []
2023-10-18 10:09:16 opensearch[cluster_manager_2][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 5, reason: ApplyCommitRequest{term=3, version=5, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 5, reason: Publication{term=3, version=5}
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MasterService:320 - node-join[{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true} join existing leader], term: 3, version: 6, delta: added {{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[data_0][transport_worker][T#3] INFO PeerFinder:144 - setting findPeersInterval to [1s] as node commission status = [true] for local node [{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}]
2023-10-18 10:09:16 opensearch[cluster_manager_0][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 6, reason: ApplyCommitRequest{term=3, version=6, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[data_1][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - cluster-manager node changed {previous [], current [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}]}, added {{cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true},{cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true},{data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true},{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}, term: 3, version: 6, reason: ApplyCommitRequest{term=3, version=6, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[data_0][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 6, reason: ApplyCommitRequest{term=3, version=6, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[cluster_manager_2][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 6, reason: ApplyCommitRequest{term=3, version=6, sourceNode={cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}}
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterApplierService#updateTask][T#1] INFO ClusterApplierService:536 - added {{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}}, term: 3, version: 6, reason: Publication{term=3, version=6}
2023-10-18 10:09:16 Thread-18 INFO AbstractHttpServerTransport:196 - publish_address {127.0.0.1:47211}, bound_addresses {[::1]:47211}, {127.0.0.1:47211}, {127.0.2.2:47211}, {127.0.2.3:47211}
2023-10-18 10:09:16 opensearch[data_1][transport_worker][T#3] INFO PeerFinder:144 - setting findPeersInterval to [1s] as node commission status = [true] for local node [{data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}]
2023-10-18 10:09:16 Thread-18 INFO Node:1487 - started
2023-10-18 10:09:16 Thread-18 INFO OpenSearchSecurityPlugin:1853 - Node started
2023-10-18 10:09:16 Thread-18 INFO ConfigurationRepository:322 - Will not attempt to create index .opendistro_security and default configs if they are absent. Will not perform background initialization
2023-10-18 10:09:16 Thread-18 INFO OpenSearchSecurityPlugin:1859 - 0 OpenSearch Security modules loaded so far: []
2023-10-18 10:09:16 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO LocalOpenSearchCluster:195 - Startup finished. Waiting for GREEN
2023-10-18 10:09:16 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO LocalOpenSearchCluster:199 - Started:
OS Cluster local_cluster_1
cluster manager nodes: cluster_manager_0 RUNNING [47300, 47200], cluster_manager_1 RUNNING [47301, 47201], cluster_manager_2 RUNNING [47302, 47202]
data nodes: data_0 RUNNING [47310, 47210], data_1 RUNNING [47311, 47211]
client nodes:
2023-10-18 10:09:16 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO LocalCluster:266 - Initializing OpenSearch Security index
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataCreateIndexService:506 - [.opendistro_security] creating index, cause [api], templates [], shards [1]/[1]
2023-10-18 10:09:16 opensearch[data_0][clusterApplierService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:16 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestSecurityConfig:720 - Writing security plugin configuration into index CONFIG:
{"_meta":{"type":"config","config_version":2},"config":{"dynamic":{"authc":{"basic":{"http_enabled":true,"order":0,"http_authenticator":{"type":"basic","challenge":true,"config":{}},"authentication_backend":{"type":"internal","config":{}}}}}}}
2023-10-18 10:09:16 opensearch[data_1][clusterApplierService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:325 - [.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw] create_mapping
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:16 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestSecurityConfig:652 - Writing security configuration into index ROLES:
{"_meta":{"type":"roles","config_version":2},"user_admin__all_access":{"cluster_permissions":["*"],"index_permissions":[{"index_patterns":["*"],"allowed_actions":["*"]}]},"user_limited_point_in_time_user__limited_point_in_time_user":{"index_permissions":[{"index_patterns":["song-index-1"],"allowed_actions":["indices:data/read/point_in_time/create","indices:data/read/point_in_time/delete","indices:data/read/search","indices:data/read/point_in_time/readall","indices:monitor/point_in_time/segments"]}]},"user_point_in_time_user__point_in_time_user":{"index_permissions":[{"index_patterns":["*"],"allowed_actions":["indices:data/read/point_in_time/create","indices:data/read/point_in_time/delete","indices:data/read/search","indices:data/read/point_in_time/readall","indices:monitor/point_in_time/segments"]}]}}
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:316 - [.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw] update_mapping [_doc]
2023-10-18 10:09:16 opensearch[data_0][generic][T#1] INFO RecoverySourceHandler:863 - finalizing recovery took [81.7ms]
2023-10-18 10:09:16 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO AllocationService:518 - Cluster health status changed from [YELLOW] to [GREEN] (reason: [shards started [[.opendistro_security][0]]]).
2023-10-18 10:09:17 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestSecurityConfig:652 - Writing security configuration into index INTERNALUSERS:
{"_meta":{"type":"internalusers","config_version":2},"admin":{"hash":"$2y$12$ZNMk8n7s7QJKIthAXxBTrugAREbW7RzyJldMm.m5kc8G9MloY8wLK","opendistro_security_roles":["user_admin__all_access"]},"limited_point_in_time_user":{"hash":"$2y$12$8fl7jp56slocIM0CaMVLH.sNGjBq9iaKHcpV.DCWOwq5MJApYwqZ.","opendistro_security_roles":["user_limited_point_in_time_user__limited_point_in_time_user"]},"point_in_time_user":{"hash":"$2y$12$k7x7QdfSd57S987cSftkWuhmtGnmsyQJDdUAdyhlhv/g1XR0Rwcb2","opendistro_security_roles":["user_point_in_time_user__point_in_time_user"]}}
2023-10-18 10:09:17 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:17 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:316 - [.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw] update_mapping [_doc]
2023-10-18 10:09:17 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestSecurityConfig:652 - Writing security configuration into index ROLESMAPPING:
{"_meta":{"type":"rolesmapping","config_version":2}}
2023-10-18 10:09:17 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:17 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:316 - [.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw] update_mapping [_doc]
2023-10-18 10:09:18 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestSecurityConfig:652 - Writing security configuration into index ACTIONGROUPS:
{"_meta":{"type":"actiongroups","config_version":2}}
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:316 - [.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw] update_mapping [_doc]
2023-10-18 10:09:18 SUITE-PointInTimeOperationTest-seed#[ED30F527C48B9043] INFO TestSecurityConfig:652 - Writing security configuration into index TENANTS:
{"_meta":{"type":"tenants","config_version":2}}
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:316 - [.opendistro_security/M-Sr8BaBQ_2c0t_eJX4Dfw] update_mapping [_doc]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-1/Pky6JKHLSFORunqp3ImLKA]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataCreateIndexService:506 - [song-index-1] creating index, cause [auto(bulk api)], templates [], shards [1]/[1]
2023-10-18 10:09:18 opensearch[data_0][clusterApplierService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-1/Pky6JKHLSFORunqp3ImLKA]
2023-10-18 10:09:18 opensearch[data_1][clusterApplierService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-1/Pky6JKHLSFORunqp3ImLKA]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-1/Pky6JKHLSFORunqp3ImLKA]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:325 - [song-index-1/Pky6JKHLSFORunqp3ImLKA] create_mapping
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-1/Pky6JKHLSFORunqp3ImLKA]
2023-10-18 10:09:18 opensearch[data_0][generic][T#1] INFO RecoverySourceHandler:863 - finalizing recovery took [67.8ms]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO AllocationService:518 - Cluster health status changed from [YELLOW] to [GREEN] (reason: [shards started [[song-index-1][0]]]).
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-2/F67FZ8wJTUqzmHUd44r1NQ]
2023-10-18 10:09:18 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataCreateIndexService:506 - [song-index-2] creating index, cause [auto(bulk api)], templates [], shards [1]/[1]
2023-10-18 10:09:18 opensearch[data_0][clusterApplierService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-2/F67FZ8wJTUqzmHUd44r1NQ]
2023-10-18 10:09:19 opensearch[data_1][clusterApplierService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-2/F67FZ8wJTUqzmHUd44r1NQ]
2023-10-18 10:09:19 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-2/F67FZ8wJTUqzmHUd44r1NQ]
2023-10-18 10:09:19 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO MetadataMappingService:325 - [song-index-2/F67FZ8wJTUqzmHUd44r1NQ] create_mapping
2023-10-18 10:09:19 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO PluginsService:308 - PluginService:onIndexModule index:[song-index-2/F67FZ8wJTUqzmHUd44r1NQ]
2023-10-18 10:09:19 opensearch[data_0][generic][T#3] INFO RecoverySourceHandler:863 - finalizing recovery took [90.3ms]
2023-10-18 10:09:19 opensearch[cluster_manager_1][clusterManagerService#updateTask][T#1] INFO AllocationService:518 - Cluster health status changed from [YELLOW] to [GREEN] (reason: [shards started [[song-index-2][0]]]).
2023-10-18 10:09:19 opensearch[data_0][transport_worker][T#7] DEBUG BackendRegistry:251 - Check authdomain for rest internal/0 or 1 in total
2023-10-18 10:09:19 opensearch[data_0][transport_worker][T#7] DEBUG BackendRegistry:370 - Rest user 'User [name=admin, backend_roles=[], requestedTenant=null]' is authenticated
2023-10-18 10:09:19 opensearch[data_0][transport_worker][T#7] DEBUG BackendRegistry:371 - securitytenant 'null'
2023-10-18 10:09:19 opensearch[data_0][transport_worker][T#1] ERROR RestResponseListener:91 - failed to send failure response
java.lang.IllegalStateException: Channel is already closed
at org.opensearch.rest.RestController$ResourceHandlingHttpChannel.close(RestController.java:630) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.rest.RestController$ResourceHandlingHttpChannel.sendResponse(RestController.java:623) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.rest.action.RestActionListener.onFailure(RestActionListener.java:88) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.TransportAction$1.onFailure(TransportAction.java:122) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onFailure(ActionListener.java:90) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:84) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ListenableFuture$1.doRun(ListenableFuture.java:126) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.OpenSearchExecutors$DirectExecutorService.execute(OpenSearchExecutors.java:341) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ListenableFuture.notifyListener(ListenableFuture.java:120) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ListenableFuture.addListener(ListenableFuture.java:82) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.StepListener.whenComplete(StepListener.java:95) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService.deletePitContexts(PitService.java:87) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.TransportDeletePitAction.deletePits(TransportDeletePitAction.java:74) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.TransportDeletePitAction.lambda$deleteAllPits$1(TransportDeletePitAction.java:93) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService$2.handleResponse(PitService.java:187) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService$2.handleResponse(PitService.java:183) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.transport.SecurityInterceptor$RestoringTransportResponseHandler.handleResponse(SecurityInterceptor.java:396) ~[main/:?]
at org.opensearch.transport.TransportService$ContextRestoreResponseHandler.handleResponse(TransportService.java:1493) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$DirectResponseChannel.processResponse(TransportService.java:1576) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$DirectResponseChannel.sendResponse(TransportService.java:1556) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TaskTransportChannel.sendResponse(TaskTransportChannel.java:72) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.ChannelActionListener.onResponse(ChannelActionListener.java:62) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.ChannelActionListener.onResponse(ChannelActionListener.java:45) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.ActionRunnable.lambda$supply$0(ActionRunnable.java:74) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.ActionRunnable$2.doRun(ActionRunnable.java:89) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.OpenSearchExecutors$DirectExecutorService.execute(OpenSearchExecutors.java:341) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction.finishHim(TransportNodesAction.java:315) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction.onOperation(TransportNodesAction.java:300) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction$1.handleResponse(TransportNodesAction.java:277) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction$1.handleResponse(TransportNodesAction.java:269) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$6.handleResponse(TransportService.java:886) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.transport.SecurityInterceptor$RestoringTransportResponseHandler.handleResponse(SecurityInterceptor.java:396) ~[main/:?]
at org.opensearch.transport.TransportService$ContextRestoreResponseHandler.handleResponse(TransportService.java:1493) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.doHandleResponse(InboundHandler.java:411) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.handleResponse(InboundHandler.java:403) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.messageReceived(InboundHandler.java:168) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.inboundMessage(InboundHandler.java:123) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TcpTransport.inboundMessage(TcpTransport.java:770) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundPipeline.forwardFragments(InboundPipeline.java:175) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundPipeline.doHandleBytes(InboundPipeline.java:150) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundPipeline.handleBytes(InboundPipeline.java:115) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.netty4.Netty4MessageChannelHandler.channelRead(Netty4MessageChannelHandler.java:95) ~[transport-netty4-client-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:442) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelRead(AbstractChannelHandlerContext.java:412) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.logging.LoggingHandler.channelRead(LoggingHandler.java:280) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:442) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelRead(AbstractChannelHandlerContext.java:412) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.ssl.SslHandler.unwrap(SslHandler.java:1471) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.ssl.SslHandler.decodeJdkCompatible(SslHandler.java:1334) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.ssl.SslHandler.decode(SslHandler.java:1383) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.codec.ByteToMessageDecoder.decodeRemovalReentryProtection(ByteToMessageDecoder.java:529) ~[netty-codec-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.codec.ByteToMessageDecoder.callDecode(ByteToMessageDecoder.java:468) ~[netty-codec-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.codec.ByteToMessageDecoder.channelRead(ByteToMessageDecoder.java:290) ~[netty-codec-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:444) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelRead(AbstractChannelHandlerContext.java:412) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelRead(DefaultChannelPipeline.java:1410) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:440) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelRead(DefaultChannelPipeline.java:919) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.AbstractNioByteChannel$NioByteUnsafe.read(AbstractNioByteChannel.java:166) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.processSelectedKey(NioEventLoop.java:788) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.processSelectedKeysPlain(NioEventLoop.java:689) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.processSelectedKeys(NioEventLoop.java:652) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:562) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:1583) [?:?]
Suppressed: java.lang.IllegalArgumentException: groupSize must be greater than 0 but was 0
at org.opensearch.action.support.GroupedActionListener.<init>(GroupedActionListener.java:66) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService.getDeletePitGroupedListener(PitService.java:127) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService.lambda$deletePitContexts$4(PitService.java:88) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ListenableFuture$1.doRun(ListenableFuture.java:126) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.OpenSearchExecutors$DirectExecutorService.execute(OpenSearchExecutors.java:341) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ListenableFuture.notifyListener(ListenableFuture.java:120) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.ListenableFuture.addListener(ListenableFuture.java:82) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.StepListener.whenComplete(StepListener.java:95) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService.deletePitContexts(PitService.java:87) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.TransportDeletePitAction.deletePits(TransportDeletePitAction.java:74) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.TransportDeletePitAction.lambda$deleteAllPits$1(TransportDeletePitAction.java:93) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.core.action.ActionListener$1.onResponse(ActionListener.java:82) ~[opensearch-core-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService$2.handleResponse(PitService.java:187) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.search.PitService$2.handleResponse(PitService.java:183) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.transport.SecurityInterceptor$RestoringTransportResponseHandler.handleResponse(SecurityInterceptor.java:396) ~[main/:?]
at org.opensearch.transport.TransportService$ContextRestoreResponseHandler.handleResponse(TransportService.java:1493) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$DirectResponseChannel.processResponse(TransportService.java:1576) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$DirectResponseChannel.sendResponse(TransportService.java:1556) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TaskTransportChannel.sendResponse(TaskTransportChannel.java:72) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.ChannelActionListener.onResponse(ChannelActionListener.java:62) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.ChannelActionListener.onResponse(ChannelActionListener.java:45) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.ActionRunnable.lambda$supply$0(ActionRunnable.java:74) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.ActionRunnable$2.doRun(ActionRunnable.java:89) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.AbstractRunnable.run(AbstractRunnable.java:52) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.common.util.concurrent.OpenSearchExecutors$DirectExecutorService.execute(OpenSearchExecutors.java:341) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction.finishHim(TransportNodesAction.java:315) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction.onOperation(TransportNodesAction.java:300) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction$1.handleResponse(TransportNodesAction.java:277) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.action.support.nodes.TransportNodesAction$AsyncAction$1.handleResponse(TransportNodesAction.java:269) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TransportService$6.handleResponse(TransportService.java:886) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.security.transport.SecurityInterceptor$RestoringTransportResponseHandler.handleResponse(SecurityInterceptor.java:396) ~[main/:?]
at org.opensearch.transport.TransportService$ContextRestoreResponseHandler.handleResponse(TransportService.java:1493) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.doHandleResponse(InboundHandler.java:411) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.handleResponse(InboundHandler.java:403) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.messageReceived(InboundHandler.java:168) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundHandler.inboundMessage(InboundHandler.java:123) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.TcpTransport.inboundMessage(TcpTransport.java:770) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundPipeline.forwardFragments(InboundPipeline.java:175) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundPipeline.doHandleBytes(InboundPipeline.java:150) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.InboundPipeline.handleBytes(InboundPipeline.java:115) ~[opensearch-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at org.opensearch.transport.netty4.Netty4MessageChannelHandler.channelRead(Netty4MessageChannelHandler.java:95) ~[transport-netty4-client-3.0.0-SNAPSHOT.jar:3.0.0-SNAPSHOT]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:442) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelRead(AbstractChannelHandlerContext.java:412) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.logging.LoggingHandler.channelRead(LoggingHandler.java:280) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:442) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelRead(AbstractChannelHandlerContext.java:412) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.ssl.SslHandler.unwrap(SslHandler.java:1471) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.ssl.SslHandler.decodeJdkCompatible(SslHandler.java:1334) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.ssl.SslHandler.decode(SslHandler.java:1383) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.codec.ByteToMessageDecoder.decodeRemovalReentryProtection(ByteToMessageDecoder.java:529) ~[netty-codec-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.codec.ByteToMessageDecoder.callDecode(ByteToMessageDecoder.java:468) ~[netty-codec-4.1.100.Final.jar:4.1.100.Final]
at io.netty.handler.codec.ByteToMessageDecoder.channelRead(ByteToMessageDecoder.java:290) ~[netty-codec-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:444) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelRead(AbstractChannelHandlerContext.java:412) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelRead(DefaultChannelPipeline.java:1410) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:440) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelRead(AbstractChannelHandlerContext.java:420) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelRead(DefaultChannelPipeline.java:919) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.AbstractNioByteChannel$NioByteUnsafe.read(AbstractNioByteChannel.java:166) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.processSelectedKey(NioEventLoop.java:788) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.processSelectedKeysPlain(NioEventLoop.java:689) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.processSelectedKeys(NioEventLoop.java:652) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:562) ~[netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:1583) [?:?]
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO LocalOpenSearchCluster:465 - Stopping cluster_manager_0 RUNNING [47300, 47200]
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO LocalOpenSearchCluster:465 - Stopping cluster_manager_1 RUNNING [47301, 47201]
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO LocalOpenSearchCluster:465 - Stopping cluster_manager_2 RUNNING [47302, 47202]
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO LocalOpenSearchCluster:465 - Stopping data_0 RUNNING [47310, 47210]
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO LocalOpenSearchCluster:465 - Stopping data_1 RUNNING [47311, 47211]
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO Node:1505 - stopping ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO Node:1505 - stopping ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO Node:1505 - stopping ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO Node:1505 - stopping ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO Node:1505 - stopping ...
2023-10-18 10:09:21 opensearch[data_0][generic][T#4] INFO Coordinator:317 - cluster-manager node [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}] failed, restarting discovery
org.opensearch.transport.NodeDisconnectedException: [cluster_manager_1][127.0.0.1:47301][disconnected] disconnected
2023-10-18 10:09:21 opensearch[data_1][generic][T#5] INFO Coordinator:317 - cluster-manager node [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}] failed, restarting discovery
org.opensearch.transport.NodeDisconnectedException: [cluster_manager_1][127.0.0.1:47301][disconnected] disconnected
2023-10-18 10:09:21 opensearch[cluster_manager_0][generic][T#3] INFO Coordinator:317 - cluster-manager node [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}] failed, restarting discovery
org.opensearch.transport.NodeDisconnectedException: [cluster_manager_1][127.0.0.1:47301][disconnected] disconnected
2023-10-18 10:09:21 opensearch[cluster_manager_2][generic][T#2] INFO Coordinator:317 - cluster-manager node [{cluster_manager_1}{W3GSRQAAQACJY4a2_____w}{jjkOvBviS4mNP_y2zCdE2A}{127.0.0.1}{127.0.0.1:47301}{m}{shard_indexing_pressure_enabled=true}] failed, restarting discovery
org.opensearch.transport.NodeDisconnectedException: [cluster_manager_1][127.0.0.1:47301][disconnected] disconnected
2023-10-18 10:09:21 opensearch[cluster_manager_1][transport_worker][T#5] INFO FollowersChecker:292 - FollowerChecker{discoveryNode={data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} disconnected
2023-10-18 10:09:21 opensearch[cluster_manager_1][transport_worker][T#7] INFO FollowersChecker:292 - FollowerChecker{discoveryNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} disconnected
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO FollowersChecker:292 - FollowerChecker{discoveryNode={data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} disconnected
2023-10-18 10:09:21 opensearch[cluster_manager_1][transport_worker][T#3] INFO FollowersChecker:292 - FollowerChecker{discoveryNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} disconnected
2023-10-18 10:09:21 opensearch[cluster_manager_1][generic][T#2] INFO FollowersChecker:416 - FollowerChecker{discoveryNode={cluster_manager_2}{CZ4Dgf__T_-pnQ0jAAAAAA}{xucDXsViSK6g-djtB-r_Ng}{127.0.0.1}{127.0.0.1:47302}{m}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} marking node as faulty
2023-10-18 10:09:21 opensearch[cluster_manager_1][generic][T#5] INFO FollowersChecker:416 - FollowerChecker{discoveryNode={cluster_manager_0}{8Y9GqP__T_-K_PdnAAAAAA}{YZ-OXlAKTaGtTCmRAjHfyg}{127.0.0.1}{127.0.0.1:47300}{m}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} marking node as faulty
2023-10-18 10:09:21 opensearch[cluster_manager_1][generic][T#1] INFO FollowersChecker:416 - FollowerChecker{discoveryNode={data_1}{VswJ2P__T_-wkJ0gAAAAAA}{WVOHrSISQIGwL4R65NdISw}{127.0.0.1}{127.0.0.1:47311}{d}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} marking node as faulty
2023-10-18 10:09:21 opensearch[cluster_manager_1][generic][T#6] INFO FollowersChecker:416 - FollowerChecker{discoveryNode={data_0}{bFHvov__T_--9tx2AAAAAA}{8-dbPNxfTci14tWvXPw8Kg}{127.0.0.1}{127.0.0.1:47310}{d}{shard_indexing_pressure_enabled=true}, failureCountSinceLastSuccess=0, [cluster.fault_detection.follower_check.retry_count]=3} marking node as faulty
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO Node:1535 - stopped
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO Node:1535 - stopped
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO Node:1535 - stopped
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO Node:1555 - closing ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO Node:1555 - closing ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO Node:1555 - closing ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO AuditLogImpl:110 - Closing AuditLogImpl
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO AuditLogImpl:110 - Closing AuditLogImpl
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO AuditLogImpl:110 - Closing AuditLogImpl
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO AuditMessageRouter:86 - Closing AuditMessageRouter
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO AuditMessageRouter:86 - Closing AuditMessageRouter
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO AuditMessageRouter:86 - Closing AuditMessageRouter
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO SinkProvider:124 - Closing NoopSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO SinkProvider:124 - Closing NoopSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO SinkProvider:124 - Closing NoopSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO SinkProvider:124 - Closing DebugSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO SinkProvider:124 - Closing DebugSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO SinkProvider:124 - Closing DebugSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-1 INFO Node:1629 - closed
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-2 INFO Node:1629 - closed
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-3 INFO Node:1629 - closed
> Task :integrationTest
org.opensearch.security.PointInTimeOperationTest > listAllPits_positive FAILED
java.io.IOException: Unable to parse response body for Response{requestLine=DELETE /_search/point_in_time/_all HTTP/1.1, host=https://127.0.0.1:47210, response=HTTP/2.0 200 OK}
at __randomizedtesting.SeedInfo.seed([ED30F527C48B9043:1A5116BB9FD066B6]:0)
at org.opensearch.client.RestHighLevelClient.internalPerformRequest(RestHighLevelClient.java:1937)
at org.opensearch.client.RestHighLevelClient.performRequest(RestHighLevelClient.java:1901)
at org.opensearch.client.RestHighLevelClient.performRequestAndParseEntity(RestHighLevelClient.java:1865)
at org.opensearch.client.RestHighLevelClient.deleteAllPits(RestHighLevelClient.java:1352)
at org.opensearch.security.PointInTimeOperationTest.cleanUpPits(PointInTimeOperationTest.java:419)
at org.opensearch.security.PointInTimeOperationTest.listAllPits_positive(PointInTimeOperationTest.java:187)
Caused by:
com.fasterxml.jackson.core.io.JsonEOFException: Unexpected end-of-input: was expecting closing '"' for name
at [Source: (ByteArrayInputStream); line: 1, column: 12]
at app//com.fasterxml.jackson.core.base.ParserMinimalBase._reportInvalidEOF(ParserMinimalBase.java:697)
at app//com.fasterxml.jackson.core.json.UTF8StreamJsonParser.slowParseName(UTF8StreamJsonParser.java:2003)
at app//com.fasterxml.jackson.core.json.UTF8StreamJsonParser._parseName(UTF8StreamJsonParser.java:1798)
at app//com.fasterxml.jackson.core.json.UTF8StreamJsonParser.nextToken(UTF8StreamJsonParser.java:798)
at app//com.fasterxml.jackson.core.base.ParserMinimalBase.skipChildren(ParserMinimalBase.java:240)
at app//org.opensearch.common.xcontent.json.JsonXContentParser.skipChildren(JsonXContentParser.java:71)
at app//org.opensearch.core.xcontent.ObjectParser.lambda$ignoreUnknown$1(ObjectParser.java:122)
at app//org.opensearch.core.xcontent.ObjectParser.parse(ObjectParser.java:327)
at app//org.opensearch.core.xcontent.ConstructingObjectParser.parse(ConstructingObjectParser.java:188)
at app//org.opensearch.action.search.DeletePitResponse.fromXContent(DeletePitResponse.java:96)
at app//org.opensearch.client.RestHighLevelClient.parseEntity(RestHighLevelClient.java:2235)
at app//org.opensearch.client.RestHighLevelClient.lambda$performRequestAndParseEntity$13(RestHighLevelClient.java:1865)
at app//org.opensearch.client.RestHighLevelClient.internalPerformRequest(RestHighLevelClient.java:1935)
... 5 more
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO Node:1535 - stopped
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO Node:1555 - closing ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO AuditLogImpl:110 - Closing AuditLogImpl
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO AuditMessageRouter:86 - Closing AuditMessageRouter
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO SinkProvider:124 - Closing NoopSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO SinkProvider:124 - Closing DebugSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-5 INFO Node:1629 - closed
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO Node:1535 - stopped
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO Node:1555 - closing ...
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO AuditLogImpl:110 - Closing AuditLogImpl
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO AuditMessageRouter:86 - Closing AuditMessageRouter
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO SinkProvider:124 - Closing NoopSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO SinkProvider:124 - Closing DebugSink
2023-10-18 10:09:21 ForkJoinPool.commonPool-worker-4 INFO Node:1629 - closed
> Task :integrationTest FAILED
Suite: Test class org.opensearch.security.PointInTimeOperationTest
2> java.io.IOException: Unable to parse response body for Response{requestLine=DELETE /_search/point_in_time/_all HTTP/1.1, host=https://127.0.0.1:47210, response=HTTP/2.0 200 OK}
at __randomizedtesting.SeedInfo.seed([ED30F527C48B9043:1A5116BB9FD066B6]:0)
at org.opensearch.client.RestHighLevelClient.internalPerformRequest(RestHighLevelClient.java:1937)
at org.opensearch.client.RestHighLevelClient.performRequest(RestHighLevelClient.java:1901)
at org.opensearch.client.RestHighLevelClient.performRequestAndParseEntity(RestHighLevelClient.java:1865)
at org.opensearch.client.RestHighLevelClient.deleteAllPits(RestHighLevelClient.java:1352)
at org.opensearch.security.PointInTimeOperationTest.cleanUpPits(PointInTimeOperationTest.java:419)
at org.opensearch.security.PointInTimeOperationTest.listAllPits_positive(PointInTimeOperationTest.java:187)
Caused by:
com.fasterxml.jackson.core.io.JsonEOFException: Unexpected end-of-input: was expecting closing '"' for name
at [Source: (ByteArrayInputStream); line: 1, column: 12]
at app//com.fasterxml.jackson.core.base.ParserMinimalBase._reportInvalidEOF(ParserMinimalBase.java:697)
at app//com.fasterxml.jackson.core.json.UTF8StreamJsonParser.slowParseName(UTF8StreamJsonParser.java:2003)
at app//com.fasterxml.jackson.core.json.UTF8StreamJsonParser._parseName(UTF8StreamJsonParser.java:1798)
at app//com.fasterxml.jackson.core.json.UTF8StreamJsonParser.nextToken(UTF8StreamJsonParser.java:798)
at app//com.fasterxml.jackson.core.base.ParserMinimalBase.skipChildren(ParserMinimalBase.java:240)
at app//org.opensearch.common.xcontent.json.JsonXContentParser.skipChildren(JsonXContentParser.java:71)
at app//org.opensearch.core.xcontent.ObjectParser.lambda$ignoreUnknown$1(ObjectParser.java:122)
at app//org.opensearch.core.xcontent.ObjectParser.parse(ObjectParser.java:327)
at app//org.opensearch.core.xcontent.ConstructingObjectParser.parse(ConstructingObjectParser.java:188)
at app//org.opensearch.action.search.DeletePitResponse.fromXContent(DeletePitResponse.java:96)
at app//org.opensearch.client.RestHighLevelClient.parseEntity(RestHighLevelClient.java:2235)
at app//org.opensearch.client.RestHighLevelClient.lambda$performRequestAndParseEntity$13(RestHighLevelClient.java:1865)
at app//org.opensearch.client.RestHighLevelClient.internalPerformRequest(RestHighLevelClient.java:1935)
... 5 more
Tests with failures:
- org.opensearch.security.PointInTimeOperationTest.listAllPits_positive
1 test completed, 1 failed
FAILURE: Build failed with an exception.
* What went wrong:
Execution failed for task ':integrationTest'.
> There were failing tests. See the report at: file:///Users/rose/projects/opensearchsecurity/build/reports/tests/integrationTest/index.html
* Try:
> Run with --scan to get full insights.
Deprecated Gradle features were used in this build, making it incompatible with Gradle 9.0.
You can use '--warning-mode all' to show the individual deprecation warnings and determine if they come from your own scripts or plugins.
For more on this, please refer to https://docs.gradle.org/8.3/userguide/command_line_interface.html#sec:command_line_warnings in the Gradle documentation.
BUILD FAILED in 17s
5 actionable tasks: 1 executed, 4 up-to-date
/Users/rose/projects/opensearchsecurity〉 10/18/2023 10:09:21 AM
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment