Open Search Security Not Initialized

@pablo

The response is OpenSearch Security not initialized

@ddodoo I did some testing and I’ve got the same errors when I’ve set the values exactly as described in the procedure.

I’ve found that the issue was related to true value in the node’s roles. Try setting your master.yaml, data.yaml and client.yaml as the below.

master.yaml

roles:
  - master
  - ingest: false
  - data: false
  - remote_cluster_client: false

data.yaml

roles:
  - master: false
  - ingest
  - data
  - remote_cluster_client: false

client.yaml

roles:
  - master: false
  - ingest: false
  - data: false
  - remote_cluster_client: false