Version history

OpenSearch versionRelease highlightsRelease date
2.1.0Includes support for dedicated ML node in the ML Commons plugin, relevance search and other features in SQL, multi-terms aggretation, and Snapshot Management. For a full list of release highlights, see the Release Notes.07 July 2022
2.0.1Includes bug fixes and maintenance updates for Alerting and Anomaly Detection.16 June 2022
2.0.0Includes document-level monitors for alerting, OpenSearch Notifications plugins, and Geo Map Tiles in OpenSearch Dashboards. Also adds support for Lucene 9 and bug fixes for all OpenSearch plugins. For a full list of release highlights, see the Release Notes.26 May 2022
2.0.0-rc1The Release Candidate for 2.0.0. This version allows you to preview the upcoming 2.0.0 release before the GA release. The preview release adds document level alerting, support for Lucene 9, and the ability to use term lookup queries in document level security.3 May 2022
1.3.3Adds enhancements to Anomaly Detection and ML Commons. Bug fixes for Anomaly Detection, Observability, and k-NN.9 June 2022
1.3.2Bug fixes for Anomaly Detection and the Security Dashboards Plugin, adds the option to install OpenSearch using RPM, as well as enhancements to the ML Commons execute task, and the removal of the job-scheduler zip in Anomaly Detection.5 May 2022
1.3.1Bug fixes when using document-level security, and adjusted ML Commons to use the latest RCF jar and protostuff to RCF model serialization.30 March 2022
1.3.0Adds Model Type Validation to Validate Detector API, continuous transforms, custom actions, applied policy parameter to Explain API, default action retries, and new rollover and transition conditions to Index Management, new ML Commons plugin, parse command to SQL, Application Analytics, Live Tail, Correlation, and Events Flyout to Observbility, and auto backport and support for OPENSEARCH_JAVA_HOME to Performance Analyzer. Bug fixes.17 March 2022
1.2.4Updates Performance Analyzer, SQL, and Security plugins to Log4j 2.17.1, Alerting and Job Scheduler to cron-utils 9.1.6, and gson in Anomaly Detection and SQL.18 January 2022
1.2.3Updates the version of Log4j used in OpenSearch to Log4j 2.17.0 as recommended by the advisory in CVE-2021-45105.22 December 2021
1.2.0Adds observability, new validation API for Anomaly Detection, shard-level indexing back-pressure, new “match” query type for SQL and PPL, support for Faiss libraries in k-NN, and custom Dashboards branding.23 November 2021
1.1.0Adds cross-cluster replication, security for Index Management, bucket-level alerting, a CLI to help with upgrading from Elasticsearch OSS to OpenSearch, and enhancements to high cardinality data in the anomaly detection plugin.5 October 2021
1.0.1Bug fixes.1 September 2021
1.0.0General availability release. Adds compatibility setting for clients that require a version check before connecting.12 July 2021
1.0.0-rc1First release candidate.7 June 2021
1.0.0-beta1Initial beta release. Refactors plugins to work with OpenSearch.13 May 2021