【es】部署后打不开访问页面

具体报错:


[2023-07-18T00:55:28,203][WARN ][o.e.x.s.t.n.SecurityNetty4HttpServerTransport] [demo] 
received plaintext http traffic on an https channel, closing connection Netty4HttpChannel{localAddress=/127.0.0.1:9200, remoteAddress=/127.0.0.1:55296}

解决方法:

修改安装目录下的.\config\elasticsearch.yml文件,
xpack.security.enabled: true修改为 xpack.security.enabled: false
修改完成后重启就好了。
在这里插入图片描述

猜你喜欢

转载自blog.csdn.net/ruisasaki/article/details/131779277
今日推荐