Charmed OpenSearch beta is here!

We proudly announce that Charmed OpenSearch version 2.14 is now available in Beta. To deploy, follow our tutorial. You can also report bugs right away in GitHub.

What will you expect in Charmed OpenSearch beta:

  • Deployment automation (single and multiple clusters)
  • Backup and restore (single and multiple clusters)
  • Large deployments - forming a single OpenSearch application out of multiple OpenSearch clusters to support diversity in deployment constraints, roles, and regions.
  • Cluster role management
  • User management
  • TLS encryption (HTTP and transport layers)
  • TLS certificates rotation without downtime
  • Observability of OpenSearch clusters and operational tooling via COS
  • Plugin Management: Index State Management, KNN and MLCommons
  • Integration with OpenSearch Dashboard for data visualisation
  • OpenSearch security - security patching and bug-fixing mechanisms
  • OpenSearch minor version upgrades

What are the use cases in which you can leverage Charmed OpenSearch ?

OpenSearch® is a comprehensive search engine and analytics suite solution that thousands of organisations use for various use cases in search engines, security, and AI/ML. OpenSearch is also a thriving open source project and community with over 600 million project downloads, over 300 Github contributors and over 9100 Github stars. Here are the use cases in which you can use OpenSearch:

Search— OpenSearch can be a powerful solution for various applications, ranging from e-commerce sites to large-scale enterprise data searches and knowledge bases. You can use OpenSearch for full-text search, faceted search with filter, autocomplete, suggestions, and personalisation.

Observability - Using OpenSearch as an observability tool is an excellent choice for monitoring, troubleshooting, and gaining insights into complex systems. You can use metrics, logs and traces for OpenSearch to understand a system’s health, performance and reliability.

Security Analytics - You can leverage OpenSearch to build a robust Security Information and Event Management (SIEM) system, enabling real-time analysis of security alerts generated by hardware and software, network infrastructure, and applications.

Visualisation —OpenSearch has a Dashboard feature that can be used to create and customise visualisation tools to monitor and display data insights in real-time. These tools can be charts, graphs, data filters, and customised panels.

Machine Learning and Gen AI —OpenSearch’s machine learning capabilities can be used for advanced data analysis, anomaly detection, predictive analytics, and improving search relevance. It can also be used as a vector database and model embeddings and is a good tool for Retrieval Augmented Generation (RAG) for large language model (LLM) projects.

Please be mindful that this is not a stable version, so there is always a risk that something might go wrong. Save your work to proceed with caution. If you encounter any difficulties, Canonical’s Data Platform team is here to hear your feedback and help you. You can also directly comment on your feedback in this discourse post. Since this is a Beta version, Canonical does not recommend running or upgrading it in any production environment.

1 Like