Skip to content

Instantly share code, notes, and snippets.

@2rs2ts
Created February 19, 2020 21:33
Show Gist options
  • Save 2rs2ts/57837d2932341a9133516386af5f69c5 to your computer and use it in GitHub Desktop.
Save 2rs2ts/57837d2932341a9133516386af5f69c5 to your computer and use it in GitHub Desktop.
kube-apiserver logs and service definition for https://github.com/kubernetes/kubernetes/issues/88293
-- Logs begin at Wed 2020-02-19 20:07:43 UTC, end at Wed 2020-02-19 20:18:18 UTC. --
Feb 19 20:10:19 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816457 24354 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816495 24354 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816504 24354 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816512 24354 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816517 24354 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816520 24354 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816524 24354 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816528 24354 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816531 24354 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816535 24354 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816539 24354 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816543 24354 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816547 24354 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816550 24354 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816554 24354 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816557 24354 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816560 24354 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816565 24354 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816568 24354 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816571 24354 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816574 24354 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816577 24354 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816580 24354 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816584 24354 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816586 24354 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816591 24354 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816594 24354 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816597 24354 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816600 24354 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816604 24354 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816607 24354 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816610 24354 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816613 24354 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816616 24354 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816619 24354 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816624 24354 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816627 24354 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816630 24354 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816633 24354 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816636 24354 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816639 24354 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816643 24354 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816646 24354 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816649 24354 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816652 24354 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816657 24354 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816660 24354 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816663 24354 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816666 24354 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816669 24354 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816672 24354 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816675 24354 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816678 24354 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816681 24354 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816683 24354 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816686 24354 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816692 24354 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816694 24354 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816698 24354 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816701 24354 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816704 24354 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816708 24354 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816711 24354 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816714 24354 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816721 24354 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816724 24354 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816734 24354 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816738 24354 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816741 24354 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816744 24354 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816747 24354 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816749 24354 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816752 24354 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816757 24354 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816760 24354 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816764 24354 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816767 24354 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816770 24354 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816773 24354 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816775 24354 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816778 24354 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816786 24354 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816790 24354 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816793 24354 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816796 24354 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816799 24354 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816804 24354 flags.go:33] FLAG: --help="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816807 24354 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816809 24354 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816813 24354 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816816 24354 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816819 24354 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816821 24354 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816824 24354 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816827 24354 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816831 24354 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816837 24354 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816841 24354 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816844 24354 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816847 24354 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816850 24354 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816856 24354 flags.go:33] FLAG: --log-dir=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816860 24354 flags.go:33] FLAG: --log-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816863 24354 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816866 24354 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816869 24354 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816872 24354 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816875 24354 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816878 24354 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816881 24354 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816884 24354 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816887 24354 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816890 24354 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816894 24354 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816897 24354 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816900 24354 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816903 24354 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816908 24354 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816912 24354 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816915 24354 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816918 24354 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816921 24354 flags.go:33] FLAG: --profiling="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816924 24354 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816927 24354 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816931 24354 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816934 24354 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816939 24354 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816943 24354 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816947 24354 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816953 24354 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816956 24354 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816965 24354 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816968 24354 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816974 24354 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816977 24354 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816982 24354 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816985 24354 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816989 24354 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816992 24354 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816995 24354 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.816999 24354 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817002 24354 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817006 24354 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817008 24354 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817011 24354 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817015 24354 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817018 24354 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817021 24354 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817024 24354 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817027 24354 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817030 24354 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817036 24354 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817038 24354 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817042 24354 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817046 24354 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817050 24354 flags.go:33] FLAG: --v="2"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817053 24354 flags.go:33] FLAG: --version="false"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817058 24354 flags.go:33] FLAG: --vmodule=""
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817061 24354 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817064 24354 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817077 24354 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817084 24354 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:10:30 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:30.817987 24354 server.go:149] Version: v1.16.6
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.116180 24354 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.117134 24354 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.117150 24354 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.117771 24354 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.117784 24354 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.133356 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.133774 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.193440 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.194003 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.244991 24354 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.261748 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.261788 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.308810 24354 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.479561 24354 master.go:259] Using reconciler: lease
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.486877 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.486904 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.541802 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.541836 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.593023 24354 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.601903 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.601930 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.645811 24354 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.654106 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.654133 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.703429 24354 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.715505 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.715535 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.764705 24354 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.776928 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.776970 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.820664 24354 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.829914 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.829950 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.872436 24354 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.885167 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.885203 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.932338 24354 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.940772 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.940800 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.985805 24354 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.995902 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:31 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:31.995933 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.004494 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.004523 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.053461 24354 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.074567 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.074649 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.121062 24354 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.131147 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.131192 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.179600 24354 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.188433 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.188466 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.232535 24354 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.249779 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.249814 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.293938 24354 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.310074 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.310103 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.350459 24354 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.359275 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.359311 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.408117 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.408147 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.474580 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.474615 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.523655 24354 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.523689 24354 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.591875 24354 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.591908 24354 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.591921 24354 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.604282 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.604338 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.645262 24354 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.654054 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.654085 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.694536 24354 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.703369 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.703400 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.748468 24354 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.748496 24354 master.go:461] Enabling API group "autoscaling".
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.758908 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.758953 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.801300 24354 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.810505 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.810537 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.850990 24354 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.859921 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.859951 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.900780 24354 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.900808 24354 master.go:461] Enabling API group "batch".
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.909706 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.909731 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.958664 24354 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.958718 24354 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.971492 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:32 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:32.971524 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.015658 24354 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.024582 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.024622 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.063989 24354 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.064017 24354 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.064031 24354 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.072212 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.072246 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.113086 24354 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.113116 24354 master.go:461] Enabling API group "extensions".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.128859 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.129412 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.170385 24354 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.180960 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.180993 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.228051 24354 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.22<port redacted> 24354 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.236721 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.236751 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.276872 24354 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.276902 24354 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.290090 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.290130 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.341212 24354 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.350626 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.350654 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.395594 24354 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.395614 24354 master.go:461] Enabling API group "policy".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.404713 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.404742 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.444402 24354 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.458459 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.458497 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.498225 24354 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.505898 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.505924 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.563847 24354 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.573085 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.573112 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.620237 24354 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.631192 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.631223 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.671319 24354 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.680646 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.680676 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.720578 24354 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.728309 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.728338 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.784832 24354 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.797487 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.797519 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.837326 24354 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.837363 24354 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.849319 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.849350 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.901058 24354 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.909661 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.909693 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.976226 24354 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.984133 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:33 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:33.984163 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.039724 24354 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.039749 24354 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.039869 24354 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.048443 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.048468 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.092853 24354 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.107081 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.107118 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.147037 24354 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.155843 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.155873 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.195596 24354 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.204015 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.204040 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.244311 24354 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.253951 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.253979 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.313894 24354 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.323851 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.323881 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.363304 24354 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.363331 24354 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.372965 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.372997 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.412938 24354 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.426736 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.426769 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.466300 24354 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.478734 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.478762 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.518259 24354 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.531268 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.531302 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.591059 24354 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.605633 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.605663 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.645953 24354 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.645979 24354 master.go:461] Enabling API group "apps".
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.656220 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.656252 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.696614 24354 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.704934 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.704964 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.746826 24354 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.754545 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.754574 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.809721 24354 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.817242 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.817269 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.868800 24354 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.868832 24354 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.885736 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.885770 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.926089 24354 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:10:34 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:34.926117 24354 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:35.026771 24354 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:35.039403 24354 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:35.050537 24354 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:35.063403 24354 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:35.063424 24354 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.069859 24354 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.069875 24354 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.078479 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.078511 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.119534 24354 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.127174 24354 client.go:357] parsed scheme: "endpoint"
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.127201 24354 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.167920 24354 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:10:35 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:35.169693 24354 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.274012 24354 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698515 24354 aggregator.go:112] Finished initial OpenAPI spec generation after 424.470049ms
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698618 24354 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698714 24354 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698734 24354 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698831 24354 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698838 24354 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.698856 24354 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:10:36 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.701986 24354 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.702042 24354 controller.go:85] Starting OpenAPI controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.702060 24354 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.702109 24354 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.702122 24354 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.702146 24354 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.702156 24354 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.706510 24354 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.706529 24354 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.706555 24354 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.706561 24354 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:36.708715 24354 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.732196 24354 log.go:172] http: TLS handshake error from 10.47.21.128:10159: EOF
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.733179 24354 log.go:172] http: TLS handshake error from 10.47.21.128:29219: EOF
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.813559 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.819021 24354 log.go:172] http: TLS handshake error from 10.47.21.128:48022: EOF
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.837169 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]shutdown ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.898867 24354 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.899136 24354 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.906694 24354 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.907289 24354 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.908283 24354 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.911360 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]shutdown ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:36.916316 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:36 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.032847 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.117343 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.215641 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.316758 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.417390 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.429804 24354 aggregator.go:226] Finished OpenAPI spec generation after 521.499303ms
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.430856 24354 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.515633 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.536257 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.617356 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.698747 24354 controller.go:107] OpenAPI AggregationController: Processing item
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.706770 24354 storage_scheduling.go:148] all system priority classes are created successfully or already exist.
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.715426 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/ca-registration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.81<port redacted> 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/ca-registration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.886209 24354 aggregator.go:226] Finished OpenAPI spec generation after 455.332509ms
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.886288 24354 controller.go:130] OpenAPI AggregationController: action for item : Nothing (removed from the queue).
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.886313 24354 controller.go:130] OpenAPI AggregationController: action for item k8s_internal_local_delegation_chain_0000000000: Nothing (removed from the queue).
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.955853 24354 aggregator.go:223] Updating OpenAPI spec because k8s_internal_local_delegation_chain_0000000002 is updated
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:37.956615 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/ca-registration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:37 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:38.017565 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/ca-registration ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:38.123260 24354 healthz.go:191] [+]ping ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]log ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]etcd ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/ca-registration ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]autoregister-completion ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: healthz check failed
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:38.235879 24354 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.18.234 10.47.22.153 10.47.27.51]
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:38.236668 24354 controller.go:606] quota admission added evaluator for: endpoints
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:38.465318 24354 aggregator.go:226] Finished OpenAPI spec generation after 509.434056ms
Feb 19 20:10:38 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:38.465383 24354 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.servicecatalog.k8s.io
Feb 19 20:10:41 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:41.907463 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:10:41 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:41.926528 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:10:46 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:46.916813 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: Operation cannot be fulfilled on apiservices.apiregistration.k8s.io "v1beta1.external.metrics.k8s.io": the object has been modified; please apply your changes to the latest version and try again
Feb 19 20:10:46 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:46.926784 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:10:47 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:47.333749 24354 controller.go:182] Shutting down kubernetes service endpoint reconciler
Feb 19 20:10:47 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:47.333955 24354 secure_serving.go:167] Stopped listening on 127.0.0.1:<port redacted>
Feb 19 20:10:47 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:10:47 ip-10-47-18-234 kube-apiserver[24354]: W0219 20:10:47.347185 24354 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.22.153 10.47.27.51]
Feb 19 20:10:51 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:51.921197 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:10:51 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:51.932322 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:10:56 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:56.925593 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: Operation cannot be fulfilled on apiservices.apiregistration.k8s.io "v1beta1.external.metrics.k8s.io": the object has been modified; please apply your changes to the latest version and try again
Feb 19 20:10:56 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:10:56.932565 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:10:58 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:10:58.480767 24354 controller.go:606] quota admission added evaluator for: leases.coordination.k8s.io
Feb 19 20:11:01 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:01.944710 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:02 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:02.060128 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:06 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:06.949064 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: Operation cannot be fulfilled on apiservices.apiregistration.k8s.io "v1beta1.external.metrics.k8s.io": the object has been modified; please apply your changes to the latest version and try again
Feb 19 20:11:07 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:07.060508 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:08 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:08.465732 24354 controller.go:114] loading OpenAPI spec for "v1beta1.servicecatalog.k8s.io" failed with: failed to retrieve openAPI spec, http error: ResponseCode: 503, Body: Error trying to reach service: 'dial tcp 192.168.254.199:443: i/o timeout', Header: map[Content-Type:[text/plain; charset=utf-8] X-Content-Type-Options:[nosniff]]
Feb 19 20:11:08 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:08.465755 24354 controller.go:127] OpenAPI AggregationController: action for item v1beta1.servicecatalog.k8s.io: Rate Limited Requeue.
Feb 19 20:11:08 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:08.465782 24354 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.external.metrics.k8s.io
Feb 19 20:11:11 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:11.952865 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:12 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:12.066390 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:16 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:16.957306 24354 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: Operation cannot be fulfilled on apiservices.apiregistration.k8s.io "v1beta1.external.metrics.k8s.io": the object has been modified; please apply your changes to the latest version and try again
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: E0219 20:11:17.066669 24354 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333869 24354 establishing_controller.go:84] Shutting down EstablishingController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333888 24354 controller.go:122] Shutting down OpenAPI controller
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333899 24354 naming_controller.go:299] Shutting down NamingConditionController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333912 24354 apiservice_controller.go:106] Shutting down APIServiceRegistrationController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333924 24354 autoregister_controller.go:164] Shutting down autoregister controller
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333930 24354 controller.go:87] Shutting down OpenAPI AggregationController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333941 24354 crdregistration_controller.go:142] Shutting down crd-autoregister controller
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333942 24354 customresource_discovery_controller.go:219] Shutting down DiscoveryController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333914 24354 available_controller.go:395] Shutting down AvailableConditionController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333872 24354 nonstructuralschema_controller.go:203] Shutting down NonStructuralSchemaConditionController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333916 24354 apiapproval_controller.go:197] Shutting down KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.333937 24354 crd_finalizer.go:286] Shutting down CRDFinalizer
Feb 19 20:11:17 ip-10-47-18-234 kube-apiserver[24354]: I0219 20:11:17.334124 24354 secure_serving.go:167] Stopped listening on [::]:<port redacted>
Feb 19 20:11:21 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:11:21 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847001 26816 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847038 26816 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847044 26816 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847051 26816 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847058 26816 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847062 26816 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847067 26816 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847070 26816 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847073 26816 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847077 26816 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847081 26816 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847085 26816 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847088 26816 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847091 26816 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847095 26816 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847098 26816 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847101 26816 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847106 26816 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847110 26816 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847113 26816 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847116 26816 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847118 26816 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847121 26816 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847125 26816 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847128 26816 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847133 26816 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847138 26816 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847141 26816 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847144 26816 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847147 26816 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847151 26816 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847154 26816 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847157 26816 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847160 26816 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847162 26816 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847166 26816 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847169 26816 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847172 26816 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847176 26816 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847179 26816 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847182 26816 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847185 26816 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847189 26816 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847192 26816 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847195 26816 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847200 26816 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847204 26816 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847207 26816 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847210 26816 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847213 26816 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847215 26816 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847219 26816 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847222 26816 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847225 26816 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847229 26816 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847232 26816 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847237 26816 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847240 26816 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847243 26816 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847247 26816 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847249 26816 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847252 26816 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847256 26816 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847259 26816 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847264 26816 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847267 26816 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847277 26816 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847281 26816 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847284 26816 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847288 26816 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847291 26816 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847295 26816 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847297 26816 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847301 26816 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847304 26816 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847307 26816 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847310 26816 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847313 26816 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847316 26816 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847319 26816 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847322 26816 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847329 26816 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847332 26816 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847335 26816 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847338 26816 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847341 26816 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847346 26816 flags.go:33] FLAG: --help="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847350 26816 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847352 26816 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847356 26816 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847359 26816 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847362 26816 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847365 26816 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847367 26816 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847370 26816 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847376 26816 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847382 26816 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847385 26816 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847388 26816 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847391 26816 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847394 26816 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847400 26816 flags.go:33] FLAG: --log-dir=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847403 26816 flags.go:33] FLAG: --log-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847408 26816 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847411 26816 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847414 26816 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847417 26816 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847421 26816 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847424 26816 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847427 26816 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847430 26816 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847433 26816 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847436 26816 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847439 26816 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847442 26816 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847445 26816 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847447 26816 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847453 26816 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847457 26816 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847461 26816 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847463 26816 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847466 26816 flags.go:33] FLAG: --profiling="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847469 26816 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847473 26816 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847476 26816 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847479 26816 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847483 26816 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847487 26816 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847491 26816 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847496 26816 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847500 26816 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847507 26816 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847510 26816 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847514 26816 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847518 26816 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847524 26816 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847527 26816 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847530 26816 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847533 26816 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847536 26816 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847541 26816 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847544 26816 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847547 26816 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847551 26816 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847554 26816 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847556 26816 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847560 26816 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847562 26816 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847566 26816 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847568 26816 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847572 26816 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847577 26816 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847580 26816 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847584 26816 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847588 26816 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847591 26816 flags.go:33] FLAG: --v="2"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847594 26816 flags.go:33] FLAG: --version="false"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847599 26816 flags.go:33] FLAG: --vmodule=""
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847602 26816 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847606 26816 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847619 26816 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847624 26816 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:11:25 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:25.847778 26816 server.go:149] Version: v1.16.6
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.173744 26816 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.174730 26816 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.174748 26816 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.175562 26816 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.175587 26816 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.193282 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.193323 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.260321 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.260362 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.312240 26816 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.324114 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.324152 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.377534 26816 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.396863 26816 master.go:259] Using reconciler: lease
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.407046 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.407082 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.473863 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.473895 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.522201 26816 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.537634 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.537675 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.583383 26816 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.592135 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.592169 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.641014 26816 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.650540 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.650584 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.702557 26816 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.714759 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.714797 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.771991 26816 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.781221 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.781252 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.829504 26816 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.838812 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.838848 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.892674 26816 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.906865 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.906901 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.967333 26816 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.978662 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:26 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:26.978703 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.035846 26816 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.053426 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.053479 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.112542 26816 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.125186 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.125215 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.163940 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.163982 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.175147 26816 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.183872 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.184332 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.237129 26816 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.252567 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.252613 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.297909 26816 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.308102 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.308133 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.352512 26816 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.360773 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.360807 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.417897 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.417931 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.479576 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.479607 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.520651 26816 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.520678 26816 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.599496 26816 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.599534 26816 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.599549 26816 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.610048 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.610078 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.660239 26816 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.671031 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.671060 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.717081 26816 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.724919 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.724947 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.765662 26816 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.765683 26816 master.go:461] Enabling API group "autoscaling".
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.773435 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.773495 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.819459 26816 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.832051 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.832075 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.882630 26816 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.891039 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.891068 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.931711 26816 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.931735 26816 master.go:461] Enabling API group "batch".
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.939601 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.939629 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.985775 26816 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:11:27 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:27.985800 26816 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.002929 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.002976 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.044791 26816 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.053608 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.053636 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.093664 26816 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.093687 26816 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.093702 26816 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.103144 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.103174 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.144144 26816 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.144167 26816 master.go:461] Enabling API group "extensions".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.152148 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.152178 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.211307 26816 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.219934 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.219966 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.260963 26816 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.260998 26816 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.269569 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.269597 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.309375 26816 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.309394 26816 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.317707 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.317735 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.365006 26816 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.387901 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.387941 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.428625 26816 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.428648 26816 master.go:461] Enabling API group "policy".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.437140 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.437173 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.483162 26816 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.493518 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.493556 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.538466 26816 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.547249 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.547286 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.601431 26816 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.621078 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.621117 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.669189 26816 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.681657 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.681691 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.727438 26816 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.741344 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.741381 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.782123 26816 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.792305 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.792339 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.834669 26816 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.847655 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.847699 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.903127 26816 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.903154 26816 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.915321 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.915350 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.962027 26816 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.974461 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:28 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:28.974489 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.017486 26816 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.031424 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.031463 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.076971 26816 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.076998 26816 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.077097 26816 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.086852 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.086881 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.145466 26816 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.157154 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.157185 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.206371 26816 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.216515 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.216556 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.262315 26816 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.270966 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.270996 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.319304 26816 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.328703 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.328733 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.374252 26816 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.386645 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.386680 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.433988 26816 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.434014 26816 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.444047 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.444080 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.489879 26816 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.501933 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.501975 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.553414 26816 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.563135 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.563168 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.612156 26816 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.621450 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.621480 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.670530 26816 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.684404 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.684451 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.732891 26816 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.732919 26816 master.go:461] Enabling API group "apps".
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.741975 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.742011 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.808548 26816 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.832659 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.832704 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.887325 26816 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.898541 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.898572 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.945772 26816 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.956200 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:29 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:29.956236 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.008149 26816 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.008719 26816 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.024605 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.024641 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.068229 26816 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.068261 26816 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:30.254118 26816 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:30.269934 26816 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:30.283085 26816 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:30.297913 26816 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:30.297936 26816 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.304938 26816 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.304955 26816 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.313422 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.313449 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.354117 26816 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.362593 26816 client.go:357] parsed scheme: "endpoint"
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.362622 26816 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.403322 26816 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:11:30 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:30.405786 26816 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:11:31 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:31.609466 26816 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.047771 26816 aggregator.go:112] Finished initial OpenAPI spec generation after 438.279995ms
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.047870 26816 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.047949 26816 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.047959 26816 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.047973 26816 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048002 26816 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048038 26816 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048043 26816 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048059 26816 controller.go:85] Starting OpenAPI controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048072 26816 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048086 26816 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048100 26816 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.048116 26816 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:11:32 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.049858 26816 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.049881 26816 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.049887 26816 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.049074 26816 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.049906 26816 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:32.050052 26816 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.131604 26816 log.go:172] http: TLS handshake error from 10.47.21.128:15997: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.153305 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55762: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.158252 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55766: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.160346 26816 log.go:172] http: TLS handshake error from 10.47.16.52:39251: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.179341 26816 log.go:172] http: TLS handshake error from 10.47.24.50:31450: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.180072 26816 log.go:172] http: TLS handshake error from 10.47.21.128:44870: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.180557 26816 log.go:172] http: TLS handshake error from 10.47.24.50:43960: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.181007 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55756: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.181514 26816 log.go:172] http: TLS handshake error from 127.0.0.1:56000: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.181994 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55760: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.182517 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55764: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.183608 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55804: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.189006 26816 log.go:172] http: TLS handshake error from 10.47.16.52:58748: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.190298 26816 log.go:172] http: TLS handshake error from 10.47.24.50:41786: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.192044 26816 log.go:172] http: TLS handshake error from 127.0.0.1:55758: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.194203 26816 log.go:172] http: TLS handshake error from 127.0.0.1:56202: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.198439 26816 log.go:172] http: TLS handshake error from 10.47.24.50:48574: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.198919 26816 log.go:172] http: TLS handshake error from 10.47.16.52:17860: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.206123 26816 log.go:172] http: TLS handshake error from 127.0.0.1:56196: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.207200 26816 log.go:172] http: TLS handshake error from 127.0.0.1:56204: EOF
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.211613 26816 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.214348 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/bootstrap-controller failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]shutdown ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:32.216296 26816 status.go:71] apiserver received an error that is not an metav1.Status: &errors.errorString{s:"context canceled"}
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.250599 26816 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.252294 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.256291 26816 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.260028 26816 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:32.288458 26816 status.go:71] apiserver received an error that is not an metav1.Status: &errors.errorString{s:"context canceled"}
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.349934 26816 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.366204 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.467084 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.521958 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]shutdown ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.537240 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]shutdown ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.566926 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.600212 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]shutdown ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.616154 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]shutdown ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.667025 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.767324 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.788333 26816 aggregator.go:226] Finished OpenAPI spec generation after 528.286126ms
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.792249 26816 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.865521 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:32.966642 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:32 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.048719 26816 controller.go:107] OpenAPI AggregationController: Processing item
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.054422 26816 storage_scheduling.go:148] all system priority classes are created successfully or already exist.
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.067374 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/ca-registration ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.165576 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/ca-registration ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.253249 26816 aggregator.go:226] Finished OpenAPI spec generation after 460.974571ms
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.253306 26816 controller.go:130] OpenAPI AggregationController: action for item : Nothing (removed from the queue).
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.253326 26816 controller.go:130] OpenAPI AggregationController: action for item k8s_internal_local_delegation_chain_0000000000: Nothing (removed from the queue).
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.266756 26816 healthz.go:191] [+]ping ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]log ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]etcd ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/ca-registration ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]autoregister-completion ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: healthz check failed
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.327545 26816 aggregator.go:223] Updating OpenAPI spec because k8s_internal_local_delegation_chain_0000000002 is updated
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:33.385320 26816 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.18.234 10.47.22.153 10.47.27.51]
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.386016 26816 controller.go:606] quota admission added evaluator for: endpoints
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.833459 26816 aggregator.go:226] Finished OpenAPI spec generation after 505.88857ms
Feb 19 20:11:33 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:33.833515 26816 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.external.metrics.k8s.io
Feb 19 20:11:37 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:37.256897 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:37 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:37.256920 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:39 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:39.138646 26816 controller.go:606] quota admission added evaluator for: leases.coordination.k8s.io
Feb 19 20:11:42 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:42.257125 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:42 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:42.258237 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:47 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:47.261708 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:47 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:47.264819 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:47 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:47.788905 26816 secure_serving.go:167] Stopped listening on 127.0.0.1:<port redacted>
Feb 19 20:11:47 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:11:47.788946 26816 controller.go:182] Shutting down kubernetes service endpoint reconciler
Feb 19 20:11:47 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:11:47 ip-10-47-18-234 kube-apiserver[26816]: W0219 20:11:47.801108 26816 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.22.153 10.47.27.51]
Feb 19 20:11:52 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:52.261990 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:52 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:52.265036 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:57 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:57.266652 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:11:57 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:11:57.271169 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:02 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:02.266900 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:02 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:02.271478 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:03 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:03.833821 26816 controller.go:114] loading OpenAPI spec for "v1beta1.external.metrics.k8s.io" failed with: failed to retrieve openAPI spec, http error: ResponseCode: 503, Body: Error trying to reach service: 'dial tcp 192.168.255.199:443: i/o timeout', Header: map[Content-Type:[text/plain; charset=utf-8] X-Content-Type-Options:[nosniff]]
Feb 19 20:12:03 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:03.833844 26816 controller.go:127] OpenAPI AggregationController: action for item v1beta1.external.metrics.k8s.io: Rate Limited Requeue.
Feb 19 20:12:03 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:03.833871 26816 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.servicecatalog.k8s.io
Feb 19 20:12:07 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:07.270733 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:07 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:07.276839 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:12 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:12.271004 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:12 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:12.277079 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:17.276448 26816 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: E0219 20:12:17.281355 26816 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789051 26816 controller.go:87] Shutting down OpenAPI AggregationController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789054 26816 autoregister_controller.go:164] Shutting down autoregister controller
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789149 26816 controller.go:122] Shutting down OpenAPI controller
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789162 26816 naming_controller.go:299] Shutting down NamingConditionController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789167 26816 crd_finalizer.go:286] Shutting down CRDFinalizer
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789061 26816 apiservice_controller.go:106] Shutting down APIServiceRegistrationController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789190 26816 crdregistration_controller.go:142] Shutting down crd-autoregister controller
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789066 26816 available_controller.go:395] Shutting down AvailableConditionController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789205 26816 apiapproval_controller.go:197] Shutting down KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789184 26816 nonstructuralschema_controller.go:203] Shutting down NonStructuralSchemaConditionController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789190 26816 establishing_controller.go:84] Shutting down EstablishingController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789195 26816 customresource_discovery_controller.go:219] Shutting down DiscoveryController
Feb 19 20:12:17 ip-10-47-18-234 kube-apiserver[26816]: I0219 20:12:17.789450 26816 secure_serving.go:167] Stopped listening on [::]:<port redacted>
Feb 19 20:12:21 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:12:21 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811159 28294 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811195 28294 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811199 28294 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811207 28294 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811211 28294 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811215 28294 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811219 28294 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811223 28294 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811226 28294 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811230 28294 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811234 28294 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811238 28294 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811241 28294 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811244 28294 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811248 28294 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811251 28294 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811254 28294 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811258 28294 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811262 28294 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811265 28294 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811268 28294 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811271 28294 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811274 28294 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811278 28294 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811281 28294 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811286 28294 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811289 28294 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811293 28294 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811296 28294 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811299 28294 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811303 28294 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811307 28294 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811310 28294 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811314 28294 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811317 28294 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811320 28294 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811323 28294 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811326 28294 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811329 28294 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811333 28294 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811336 28294 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811339 28294 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811343 28294 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811373 28294 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811378 28294 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811383 28294 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811386 28294 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811391 28294 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811394 28294 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811397 28294 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811400 28294 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811403 28294 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811406 28294 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811409 28294 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811412 28294 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811415 28294 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811420 28294 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811424 28294 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811437 28294 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811441 28294 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811444 28294 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811447 28294 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811450 28294 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811453 28294 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811458 28294 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811462 28294 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811472 28294 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811477 28294 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811480 28294 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811483 28294 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811486 28294 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811488 28294 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811492 28294 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811495 28294 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811498 28294 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811502 28294 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811505 28294 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811508 28294 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811511 28294 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811514 28294 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811517 28294 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811524 28294 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811527 28294 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811530 28294 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811534 28294 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811539 28294 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811543 28294 flags.go:33] FLAG: --help="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811546 28294 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811550 28294 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811553 28294 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811556 28294 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811559 28294 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811562 28294 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811565 28294 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811568 28294 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811572 28294 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811578 28294 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811582 28294 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811585 28294 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811588 28294 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811591 28294 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811597 28294 flags.go:33] FLAG: --log-dir=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811600 28294 flags.go:33] FLAG: --log-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811603 28294 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811607 28294 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811610 28294 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811613 28294 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811617 28294 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811619 28294 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811622 28294 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811625 28294 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811628 28294 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811635 28294 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811638 28294 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811641 28294 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811644 28294 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811647 28294 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811652 28294 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811656 28294 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811659 28294 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811663 28294 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811666 28294 flags.go:33] FLAG: --profiling="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811670 28294 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811673 28294 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811676 28294 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811679 28294 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811683 28294 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811687 28294 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811691 28294 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811696 28294 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811700 28294 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811707 28294 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811711 28294 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811715 28294 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811719 28294 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811724 28294 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811727 28294 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811730 28294 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811733 28294 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811736 28294 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811741 28294 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811744 28294 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811747 28294 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811750 28294 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811754 28294 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811757 28294 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811759 28294 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811762 28294 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811766 28294 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811770 28294 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811773 28294 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811778 28294 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811781 28294 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811784 28294 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811788 28294 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811791 28294 flags.go:33] FLAG: --v="2"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811794 28294 flags.go:33] FLAG: --version="false"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811799 28294 flags.go:33] FLAG: --vmodule=""
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811802 28294 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811805 28294 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811815 28294 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811821 28294 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:12:25 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:25.811979 28294 server.go:149] Version: v1.16.6
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.299653 28294 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.300440 28294 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.300455 28294 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.301033 28294 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.301047 28294 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.310086 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.310118 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.367561 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.367602 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.413047 28294 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.424657 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.424692 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.472749 28294 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.492516 28294 master.go:259] Using reconciler: lease
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.499805 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.499835 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.556150 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.556184 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.604393 28294 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.612580 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.612610 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.653243 28294 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.664896 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.664927 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.711035 28294 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.719026 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.719054 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.765428 28294 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.776179 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.776227 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.817837 28294 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.825945 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.825979 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.874373 28294 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.886506 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.886535 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.929612 28294 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.938242 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.938269 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.977723 28294 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.985627 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:26 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:26.985651 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.025172 28294 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.033859 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.033888 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.088495 28294 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.107944 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.108001 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.151637 28294 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.161511 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.161542 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.216365 28294 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.230301 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.230344 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.273832 28294 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.289162 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.289207 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.297266 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.297299 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.339257 28294 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.353134 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.353174 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.416757 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.416824 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.466831 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.466867 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.507785 28294 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.507813 28294 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.581695 28294 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.581726 28294 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.581736 28294 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.589592 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.589620 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.629835 28294 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.637925 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.637952 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.677854 28294 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.690877 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.690918 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.731580 28294 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.731605 28294 master.go:461] Enabling API group "autoscaling".
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.742802 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.742854 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.792634 28294 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.801194 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.801221 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.841809 28294 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.850388 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.850420 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.891534 28294 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.891557 28294 master.go:461] Enabling API group "batch".
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.899772 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.899804 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.952938 28294 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.952969 28294 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.961393 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:27 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:27.961441 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.001543 28294 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.009799 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.009827 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.050238 28294 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.050255 28294 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.050266 28294 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.058077 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.058103 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.098149 28294 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.098178 28294 master.go:461] Enabling API group "extensions".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.111169 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.111202 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.162461 28294 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.171869 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.171896 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.211811 28294 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.211835 28294 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.220152 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.220179 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.260774 28294 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.260795 28294 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.268901 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.268930 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.323380 28294 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.336677 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.336702 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.380579 28294 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.380596 28294 master.go:461] Enabling API group "policy".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.388662 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.388690 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.439764 28294 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.450533 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.450563 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.490348 28294 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.497969 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.497999 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.552611 28294 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.562545 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.562580 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.606348 28294 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.619955 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.619984 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.667790 28294 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.679739 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.679768 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.735654 28294 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.744085 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.744113 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.803216 28294 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.814342 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.814371 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.855692 28294 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.855721 28294 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.871276 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.871312 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.913000 28294 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.921597 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.921623 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.974271 28294 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.982140 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:28 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:28.982166 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.031043 28294 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.031068 28294 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.031219 28294 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.047653 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.047684 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.088667 28294 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.099980 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.100013 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.140971 28294 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.149329 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.149358 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.190486 28294 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.202560 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.202587 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.243340 28294 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.250761 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.250785 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.293038 28294 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.305299 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.305326 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.360379 28294 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.360409 28294 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.371997 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.372027 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.413338 28294 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.421738 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.421771 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.462490 28294 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.471021 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.471048 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.522781 28294 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.531164 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.531191 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.570736 28294 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.579072 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.579101 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.618676 28294 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.618697 28294 master.go:461] Enabling API group "apps".
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.626020 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.626056 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.679390 28294 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.689051 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.689080 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.728804 28294 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.737238 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.737272 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.777186 28294 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.791184 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.791223 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.830653 28294 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.830687 28294 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.838669 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.838702 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.878844 28294 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:12:29 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:29.878869 28294 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:30.012963 28294 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:30.025734 28294 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:30.036928 28294 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:30.050181 28294 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:30.050201 28294 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.056864 28294 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.056881 28294 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.066005 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.066032 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.106093 28294 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.119424 28294 client.go:357] parsed scheme: "endpoint"
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.119461 28294 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.159504 28294 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:12:30 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:30.161353 28294 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.308212 28294 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.745872 28294 aggregator.go:112] Finished initial OpenAPI spec generation after 437.629955ms
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.745973 28294 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746073 28294 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746085 28294 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746100 28294 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746100 28294 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746114 28294 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746115 28294 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746121 28294 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746125 28294 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746128 28294 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.746105 28294 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:12:31 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.747219 28294 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.747595 28294 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.747620 28294 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.747691 28294 controller.go:85] Starting OpenAPI controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.747710 28294 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.747727 28294 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:31.751900 28294 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.772094 28294 log.go:172] http: TLS handshake error from 10.47.21.128:32481: EOF
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.772922 28294 log.go:172] http: TLS handshake error from 10.47.24.50:33867: EOF
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.777356 28294 log.go:172] http: TLS handshake error from 10.47.21.128:4300: EOF
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.792178 28294 log.go:172] http: TLS handshake error from 10.47.16.52:59846: EOF
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.823759 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.846174 28294 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.846186 28294 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.846247 28294 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.846821 28294 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.853070 28294 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.909583 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.922720 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.937594 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.946005 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.962123 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:31.972695 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:31 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.025347 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.031651 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.038293 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.140887 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.223374 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.236011 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.337386 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.366110 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.402491 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.437387 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.512890 28294 aggregator.go:226] Finished OpenAPI spec generation after 659.320375ms
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.514536 28294 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.537755 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.636254 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.701224 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]shutdown ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.738106 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.746083 28294 controller.go:107] OpenAPI AggregationController: Processing item
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.752046 28294 storage_scheduling.go:148] all system priority classes are created successfully or already exist.
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.835842 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/ca-registration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:32.936853 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/ca-registration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:32 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.012887 28294 aggregator.go:226] Finished OpenAPI spec generation after 498.327575ms
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.013022 28294 controller.go:130] OpenAPI AggregationController: action for item : Nothing (removed from the queue).
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.013041 28294 controller.go:130] OpenAPI AggregationController: action for item k8s_internal_local_delegation_chain_0000000000: Nothing (removed from the queue).
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.039160 28294 healthz.go:191] [+]ping ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]log ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]etcd ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/ca-registration ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]autoregister-completion ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: healthz check failed
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.131896 28294 aggregator.go:223] Updating OpenAPI spec because k8s_internal_local_delegation_chain_0000000002 is updated
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:33.164713 28294 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.18.234 10.47.22.153 10.47.27.51]
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.165633 28294 controller.go:606] quota admission added evaluator for: endpoints
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.449140 28294 controller.go:606] quota admission added evaluator for: leases.coordination.k8s.io
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.697077 28294 aggregator.go:226] Finished OpenAPI spec generation after 565.149053ms
Feb 19 20:12:33 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:33.697130 28294 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.external.metrics.k8s.io
Feb 19 20:12:35 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:35.717813 28294 controller.go:606] quota admission added evaluator for: networkpolicies.networking.k8s.io
Feb 19 20:12:36 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:36.852506 28294 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:36 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:36.854347 28294 available_controller.go:416] v1beta1.external.metrics.k8s.io failed with: failing or missing response from https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: Get https://192.168.255.199:443/apis/external.metrics.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:38 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:38.357733 28294 controller.go:114] loading OpenAPI spec for "v1beta1.external.metrics.k8s.io" failed with: OpenAPI spec does not exist
Feb 19 20:12:38 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:38.357755 28294 controller.go:127] OpenAPI AggregationController: action for item v1beta1.external.metrics.k8s.io: Rate Limited Requeue.
Feb 19 20:12:38 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:38.357784 28294 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.servicecatalog.k8s.io
Feb 19 20:12:41 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:41.852824 28294 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:46 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:46.863702 28294 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:48 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:48.363235 28294 secure_serving.go:167] Stopped listening on 127.0.0.1:<port redacted>
Feb 19 20:12:48 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:12:48.363269 28294 controller.go:182] Shutting down kubernetes service endpoint reconciler
Feb 19 20:12:48 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:12:48 ip-10-47-18-234 kube-apiserver[28294]: W0219 20:12:48.373143 28294 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.22.153 10.47.27.51]
Feb 19 20:12:51 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:51.864018 28294 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:12:56 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:12:56.869751 28294 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:13:01 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:13:01.869974 28294 available_controller.go:416] v1beta1.servicecatalog.k8s.io failed with: failing or missing response from https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: Get https://192.168.254.199:443/apis/servicecatalog.k8s.io/v1beta1: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)
Feb 19 20:13:08 ip-10-47-18-234 kube-apiserver[28294]: E0219 20:13:08.358122 28294 controller.go:114] loading OpenAPI spec for "v1beta1.servicecatalog.k8s.io" failed with: failed to retrieve openAPI spec, http error: ResponseCode: 503, Body: Error trying to reach service: 'dial tcp 192.168.254.199:443: i/o timeout', Header: map[Content-Type:[text/plain; charset=utf-8] X-Content-Type-Options:[nosniff]]
Feb 19 20:13:08 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:13:08.358145 28294 controller.go:127] OpenAPI AggregationController: action for item v1beta1.servicecatalog.k8s.io: Rate Limited Requeue.
Feb 19 20:13:18 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:13:18.363531 28294 controller.go:87] Shutting down OpenAPI AggregationController
Feb 19 20:13:18 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:13:18.363557 28294 available_controller.go:395] Shutting down AvailableConditionController
Feb 19 20:13:18 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:13:18.363576 28294 nonstructuralschema_controller.go:203] Shutting down NonStructuralSchemaConditionController
Feb 19 20:13:18 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:13:18.363585 28294 apiservice_controller.go:106] Shutting down APIServiceRegistrationController
Feb 19 20:13:18 ip-10-47-18-234 kube-apiserver[28294]: I0219 20:13:18.363550 28294 apiapproval_controller.go:197] Shutting down KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:13:18 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:13:18 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894715 30183 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894743 30183 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894748 30183 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894754 30183 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894758 30183 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894762 30183 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894766 30183 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894770 30183 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894773 30183 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894778 30183 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894782 30183 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894785 30183 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894789 30183 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894792 30183 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894795 30183 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894799 30183 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894802 30183 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894806 30183 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894809 30183 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894812 30183 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894815 30183 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894818 30183 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894821 30183 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894825 30183 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894829 30183 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894834 30183 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894837 30183 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894840 30183 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894844 30183 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894847 30183 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894850 30183 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894853 30183 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894856 30183 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894859 30183 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894862 30183 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894866 30183 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894868 30183 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894871 30183 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894874 30183 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894878 30183 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894881 30183 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894885 30183 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894888 30183 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894891 30183 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894895 30183 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894900 30183 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894903 30183 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894906 30183 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894909 30183 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894912 30183 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894915 30183 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894918 30183 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894921 30183 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894924 30183 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894927 30183 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894930 30183 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894935 30183 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894938 30183 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894942 30183 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894945 30183 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894948 30183 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894951 30183 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894954 30183 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894960 30183 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894966 30183 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894969 30183 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894978 30183 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894982 30183 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894985 30183 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894989 30183 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894992 30183 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894995 30183 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.894998 30183 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895002 30183 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895005 30183 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895008 30183 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895011 30183 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895014 30183 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895017 30183 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895019 30183 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895023 30183 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895030 30183 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895033 30183 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895036 30183 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895040 30183 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895043 30183 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895047 30183 flags.go:33] FLAG: --help="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895050 30183 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895053 30183 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895057 30183 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895060 30183 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895063 30183 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895066 30183 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895069 30183 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895071 30183 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895075 30183 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895081 30183 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895084 30183 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895087 30183 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895090 30183 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895093 30183 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895098 30183 flags.go:33] FLAG: --log-dir=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895101 30183 flags.go:33] FLAG: --log-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895104 30183 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895108 30183 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895111 30183 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895114 30183 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895118 30183 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895121 30183 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895124 30183 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895126 30183 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895129 30183 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895133 30183 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895136 30183 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895138 30183 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895141 30183 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895144 30183 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895148 30183 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895152 30183 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895155 30183 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895158 30183 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895162 30183 flags.go:33] FLAG: --profiling="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895165 30183 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895168 30183 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895172 30183 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895175 30183 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895179 30183 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895182 30183 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895186 30183 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895191 30183 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895195 30183 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895202 30183 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895205 30183 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895210 30183 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895213 30183 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895218 30183 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895221 30183 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895225 30183 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895228 30183 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895231 30183 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895235 30183 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895238 30183 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895241 30183 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895244 30183 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895247 30183 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895250 30183 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895254 30183 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895257 30183 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895260 30183 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895263 30183 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895266 30183 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895270 30183 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895274 30183 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895278 30183 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895282 30183 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895285 30183 flags.go:33] FLAG: --v="2"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895288 30183 flags.go:33] FLAG: --version="false"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895293 30183 flags.go:33] FLAG: --vmodule=""
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895296 30183 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895299 30183 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895312 30183 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895317 30183 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:13:22 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:22.895459 30183 server.go:149] Version: v1.16.6
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.217551 30183 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.219068 30183 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.219083 30183 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.219617 30183 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.219628 30183 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.229768 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.229799 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.286389 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.286979 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.331603 30183 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.341170 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.341202 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.389949 30183 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.413651 30183 master.go:259] Using reconciler: lease
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.421028 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.421057 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.480701 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.480736 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.525927 30183 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.534251 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.534280 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.579579 30183 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.588248 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.588276 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.634066 30183 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.645382 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.645423 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.689355 30183 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.701761 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.701792 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.747160 30183 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.756805 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.756835 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.800620 30183 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.812872 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.812904 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.856026 30183 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.871599 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.871644 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.929142 30183 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.941486 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.941523 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:23 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:23.989599 30183 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.000185 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.000223 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.052631 30183 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.061855 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.061884 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.110753 30183 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.124888 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.124926 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.166164 30183 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.173936 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.173963 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.209650 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.209679 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.225083 30183 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.242829 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.242868 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.286466 30183 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.294955 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.294985 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.349637 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.349681 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.407430 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.407472 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.449223 30183 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.449255 30183 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.521431 30183 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.521460 30183 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.521470 30183 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.530194 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.530224 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.571161 30183 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.580025 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.580054 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.620771 30183 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.633897 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.633932 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.675085 30183 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.675104 30183 master.go:461] Enabling API group "autoscaling".
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.682757 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.682784 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.733147 30183 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.746932 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.746968 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.795476 30183 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.809489 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.809523 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.852161 30183 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.852178 30183 master.go:461] Enabling API group "batch".
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.860212 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.860237 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.914586 30183 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.914618 30183 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.923496 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.923524 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.971078 30183 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.984526 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:24 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:24.984554 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.027508 30183 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.027533 30183 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.027547 30183 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.040752 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.040789 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.095390 30183 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.095418 30183 master.go:461] Enabling API group "extensions".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.106784 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.106814 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.146512 30183 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.155007 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.155039 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.202872 30183 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.202896 30183 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.210739 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.210768 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.259971 30183 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.259997 30183 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.272060 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.272090 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.312444 30183 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.322765 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.322801 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.362619 30183 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.362642 30183 master.go:461] Enabling API group "policy".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.376371 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.376404 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.418038 30183 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.425724 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.425755 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.480085 30183 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.495354 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.495385 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.543716 30183 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.553064 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.553093 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.593778 30183 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.602612 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.602639 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.649276 30183 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.658464 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.658490 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.700370 30183 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.718359 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.718402 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.759314 30183 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.767872 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.767905 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.808619 30183 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.808646 30183 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.818310 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.818338 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.858864 30183 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.867241 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.867270 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.907471 30183 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.914960 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.914989 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.974749 30183 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.974782 30183 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.974909 30183 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.988954 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:25 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:25.988989 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.030151 30183 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.043773 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.043802 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.083396 30183 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.097280 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.097316 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.141953 30183 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.150010 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.150040 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.203483 30183 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.218630 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.218663 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.265589 30183 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.275884 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.275913 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.315634 30183 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.315664 30183 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.324744 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.324774 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.364681 30183 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.378388 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.378424 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.418832 30183 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.431813 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.431851 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.488332 30183 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.502501 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.502532 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.542687 30183 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.551500 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.551537 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.597973 30183 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.597992 30183 master.go:461] Enabling API group "apps".
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.606681 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.606742 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.646811 30183 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.654729 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.654756 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.694778 30183 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.702516 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.702545 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.767356 30183 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.776462 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.776501 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.821719 30183 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.821741 30183 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.830595 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.830624 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.870408 30183 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:26.870434 30183 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:26.968846 30183 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:26.981215 30183 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:13:26 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:26.992077 30183 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:27.004769 30183 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:27.004788 30183 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.011107 30183 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.011122 30183 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.019167 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.019195 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.059373 30183 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.067721 30183 client.go:357] parsed scheme: "endpoint"
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.067749 30183 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.127694 30183 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:13:27 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:27.129525 30183 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.191969 30183 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650558 30183 aggregator.go:112] Finished initial OpenAPI spec generation after 458.560107ms
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650668 30183 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650775 30183 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650783 30183 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650811 30183 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650816 30183 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650834 30183 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650856 30183 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650861 30183 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650928 30183 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.650993 30183 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.651000 30183 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:13:28 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.652670 30183 controller.go:85] Starting OpenAPI controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.652693 30183 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.652709 30183 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.652725 30183 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.652755 30183 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.652774 30183 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: E0219 20:13:28.673144 30183 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.676478 30183 log.go:172] http: TLS handshake error from 10.47.24.50:60822: EOF
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.684707 30183 log.go:172] http: TLS handshake error from 10.47.21.128:7513: EOF
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.707582 30183 log.go:172] http: TLS handshake error from 10.47.24.50:27262: EOF
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.708529 30183 log.go:172] http: TLS handshake error from 10.47.21.128:16349: EOF
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.740009 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.750906 30183 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.750907 30183 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.751076 30183 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.751105 30183 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.752015 30183 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.843258 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.967795 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:28.973361 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: [+]shutdown ok
Feb 19 20:13:28 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.043062 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.143921 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.241999 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.292494 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]shutdown ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.343906 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.385168 30183 aggregator.go:226] Finished OpenAPI spec generation after 633.134064ms
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.394402 30183 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.442073 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.543037 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.643792 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.650781 30183 controller.go:107] OpenAPI AggregationController: Processing item
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.659390 30183 storage_scheduling.go:148] all system priority classes are created successfully or already exist.
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.663904 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]shutdown ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.718879 30183 controller.go:606] quota admission added evaluator for: networkpolicies.networking.k8s.io
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.742997 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.843574 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.914538 30183 aggregator.go:226] Finished OpenAPI spec generation after 520.110292ms
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.914654 30183 controller.go:130] OpenAPI AggregationController: action for item : Nothing (removed from the queue).
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.914676 30183 controller.go:130] OpenAPI AggregationController: action for item k8s_internal_local_delegation_chain_0000000000: Nothing (removed from the queue).
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.941745 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:29 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:29.999777 30183 aggregator.go:223] Updating OpenAPI spec because k8s_internal_local_delegation_chain_0000000002 is updated
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.042965 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.215668 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.243979 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.315796 30183 controller.go:606] quota admission added evaluator for: leases.coordination.k8s.io
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.343167 30183 healthz.go:191] [+]ping ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]log ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]etcd ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/ca-registration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]autoregister-completion ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: healthz check failed
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:30.462935 30183 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.18.234 10.47.22.153 10.47.27.51]
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.463421 30183 controller.go:606] quota admission added evaluator for: endpoints
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.506790 30183 aggregator.go:226] Finished OpenAPI spec generation after 506.985527ms
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.506851 30183 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.servicecatalog.k8s.io
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: E0219 20:13:30.627069 30183 controller.go:114] loading OpenAPI spec for "v1beta1.servicecatalog.k8s.io" failed with: OpenAPI spec does not exist
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.627088 30183 controller.go:127] OpenAPI AggregationController: action for item v1beta1.servicecatalog.k8s.io: Rate Limited Requeue.
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.914703 30183 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.external.metrics.k8s.io
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: E0219 20:13:30.934778 30183 controller.go:114] loading OpenAPI spec for "v1beta1.external.metrics.k8s.io" failed with: OpenAPI spec does not exist
Feb 19 20:13:30 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:30.934798 30183 controller.go:127] OpenAPI AggregationController: action for item v1beta1.external.metrics.k8s.io: Rate Limited Requeue.
Feb 19 20:13:48 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:13:48 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:48.943962 30183 secure_serving.go:167] Stopped listening on 127.0.0.1:<port redacted>
Feb 19 20:13:48 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:13:48.943996 30183 controller.go:182] Shutting down kubernetes service endpoint reconciler
Feb 19 20:13:48 ip-10-47-18-234 kube-apiserver[30183]: W0219 20:13:48.955317 30183 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.22.153 10.47.27.51]
Feb 19 20:14:18 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:14:18.944301 30183 establishing_controller.go:84] Shutting down EstablishingController
Feb 19 20:14:18 ip-10-47-18-234 kube-apiserver[30183]: I0219 20:14:18.944327 30183 naming_controller.go:299] Shutting down NamingConditionController
Feb 19 20:14:18 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:14:18 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452094 31482 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452125 31482 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452130 31482 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452139 31482 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452143 31482 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452146 31482 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452150 31482 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452153 31482 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452156 31482 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452163 31482 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452167 31482 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452170 31482 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452173 31482 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452176 31482 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452180 31482 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452184 31482 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452187 31482 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452192 31482 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452195 31482 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452199 31482 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452202 31482 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452205 31482 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452208 31482 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452212 31482 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452215 31482 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452220 31482 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452223 31482 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452226 31482 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452229 31482 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452232 31482 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452235 31482 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452239 31482 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452242 31482 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452245 31482 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452248 31482 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452252 31482 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452255 31482 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452258 31482 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452261 31482 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452264 31482 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452268 31482 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452271 31482 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452274 31482 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452277 31482 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452280 31482 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452286 31482 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452289 31482 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452292 31482 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452295 31482 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452300 31482 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452303 31482 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452307 31482 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452310 31482 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452313 31482 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452316 31482 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452319 31482 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452324 31482 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452327 31482 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452333 31482 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452336 31482 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452339 31482 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452342 31482 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452344 31482 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452348 31482 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452353 31482 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452356 31482 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452367 31482 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452371 31482 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452374 31482 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452378 31482 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452381 31482 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452384 31482 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452387 31482 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452391 31482 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452394 31482 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452397 31482 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452400 31482 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452403 31482 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452406 31482 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452408 31482 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452412 31482 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452420 31482 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452425 31482 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452431 31482 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452435 31482 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452438 31482 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452442 31482 flags.go:33] FLAG: --help="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452445 31482 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452451 31482 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452454 31482 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452457 31482 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452460 31482 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452463 31482 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452465 31482 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452468 31482 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452472 31482 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452479 31482 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452483 31482 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452486 31482 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452489 31482 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452492 31482 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452497 31482 flags.go:33] FLAG: --log-dir=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452500 31482 flags.go:33] FLAG: --log-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452503 31482 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452506 31482 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452509 31482 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452512 31482 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452520 31482 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452523 31482 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452526 31482 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452529 31482 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452532 31482 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452536 31482 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452538 31482 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452541 31482 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452544 31482 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452547 31482 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452552 31482 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452560 31482 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452563 31482 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452567 31482 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452570 31482 flags.go:33] FLAG: --profiling="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452573 31482 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452576 31482 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452579 31482 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452582 31482 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452592 31482 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452596 31482 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452602 31482 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452607 31482 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452613 31482 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452622 31482 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452625 31482 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452629 31482 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452632 31482 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452639 31482 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452643 31482 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452646 31482 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452648 31482 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452651 31482 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452656 31482 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452659 31482 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452662 31482 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452665 31482 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452668 31482 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452671 31482 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452676 31482 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452679 31482 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452682 31482 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452685 31482 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452689 31482 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452694 31482 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452697 31482 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452700 31482 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452704 31482 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452708 31482 flags.go:33] FLAG: --v="2"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452711 31482 flags.go:33] FLAG: --version="false"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452725 31482 flags.go:33] FLAG: --vmodule=""
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452729 31482 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452731 31482 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452746 31482 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452751 31482 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.452890 31482 server.go:149] Version: v1.16.6
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.815618 31482 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.816454 31482 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.816470 31482 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.816955 31482 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.816964 31482 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.827377 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.827413 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.884016 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.884052 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.930248 31482 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.937690 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:23 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:23.937719 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.002353 31482 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.021691 31482 master.go:259] Using reconciler: lease
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.029038 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.029066 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.086467 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.086499 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.130118 31482 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.141808 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.141850 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.188774 31482 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.196832 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.196862 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.240328 31482 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.253710 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.253744 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.301516 31482 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.309491 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.309526 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.351144 31482 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.358556 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.358585 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.421369 31482 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.431391 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.431421 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.474927 31482 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.483501 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.483532 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.537353 31482 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.586119 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.586157 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.639658 31482 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.656254 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.656283 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.708078 31482 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.723500 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.723530 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.773321 31482 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.787235 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.787275 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.810708 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.810758 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.837550 31482 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.848294 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.848324 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.861209 31482 trace.go:116] Trace[1147368337]: "List etcd3" key:/secrets,resourceVersion:,limit:10000,continue: (started: 2020-02-19 20:14:24.351205989 +0000 UTC m=+0.939926232) (total time: 509.972022ms):
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: Trace[1147368337]: [509.972022ms] [509.972022ms] END
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.904643 31482 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.919099 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.919129 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.960918 31482 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.968457 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:24 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:24.968489 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.025945 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.025975 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.075269 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.075300 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.116463 31482 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.116490 31482 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.191684 31482 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.191711 31482 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.191722 31482 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.200033 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.200062 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.240772 31482 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.250086 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.250113 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.291706 31482 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.299407 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.299432 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.340342 31482 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.340363 31482 master.go:461] Enabling API group "autoscaling".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.355596 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.355647 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.397811 31482 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.406575 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.406602 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.447629 31482 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.455961 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.455989 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.496925 31482 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.496955 31482 master.go:461] Enabling API group "batch".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.509341 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.509371 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.558699 31482 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.558721 31482 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.566976 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.567005 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.607714 31482 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.615787 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.615816 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.656307 31482 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.656324 31482 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.656334 31482 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.664626 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.664654 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.709203 31482 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.709234 31482 master.go:461] Enabling API group "extensions".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.724537 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.724567 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.771537 31482 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.784052 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.784081 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.824894 31482 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.824920 31482 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.838516 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.838552 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.884135 31482 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.884161 31482 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.892212 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.892241 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.937683 31482 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.952878 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:25 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:25.952912 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.009383 31482 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.009419 31482 master.go:461] Enabling API group "policy".
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.017765 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.017793 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.072715 31482 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.080974 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.081000 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.121169 31482 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.129681 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.129706 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.182556 31482 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.196662 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.196704 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.243429 31482 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.254547 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.254577 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.294274 31482 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.302516 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.302546 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.343405 31482 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.351993 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.352022 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.409169 31482 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.419019 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.419055 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.460583 31482 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.460613 31482 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.476110 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.476148 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.517395 31482 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.526582 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.526610 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.566082 31482 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.579240 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.579275 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.627089 31482 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.627107 31482 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.627210 31482 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.641387 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.641909 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.686625 31482 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.696405 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.696440 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.737602 31482 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.746153 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.746180 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.787335 31482 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.795686 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.795718 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.837136 31482 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.845375 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.845420 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.897732 31482 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.910999 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.911035 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.952065 31482 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.952090 31482 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.960977 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:26 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:26.961013 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.000807 31482 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.009824 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.009853 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.051465 31482 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.060414 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.060450 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.101203 31482 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.109378 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.109419 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.168334 31482 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.178741 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.178774 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.218817 31482 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.218840 31482 master.go:461] Enabling API group "apps".
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.232745 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.232781 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.272737 31482 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.281572 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.281603 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.328367 31482 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.336039 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.336068 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.376499 31482 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.384082 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.384110 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.442500 31482 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.442529 31482 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.453313 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.453346 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.497274 31482 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.497294 31482 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:27.597424 31482 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:27.610025 31482 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:27.621362 31482 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:27.634441 31482 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:27.634461 31482 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.641105 31482 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.641121 31482 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.649268 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.649295 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.696512 31482 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.703810 31482 client.go:357] parsed scheme: "endpoint"
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.703836 31482 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.754857 31482 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:14:27 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:27.756893 31482 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:14:28 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:28.851600 31482 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.276860 31482 aggregator.go:112] Finished initial OpenAPI spec generation after 425.231781ms
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.276960 31482 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277056 31482 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277101 31482 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277121 31482 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277123 31482 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277136 31482 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277149 31482 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277165 31482 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277171 31482 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277184 31482 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277205 31482 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277216 31482 controller.go:85] Starting OpenAPI controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277220 31482 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277231 31482 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277235 31482 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:14:29 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277612 31482 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.277632 31482 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: E0219 20:14:29.286310 31482 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.333111 31482 log.go:172] http: TLS handshake error from 10.47.24.50:51742: EOF
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.366144 31482 log.go:172] http: TLS handshake error from 10.47.24.50:44887: EOF
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.376215 31482 log.go:172] http: TLS handshake error from 10.47.16.52:12927: EOF
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.430622 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]autoregister-completion failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.481503 31482 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.482475 31482 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.492989 31482 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.498750 31482 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.504388 31482 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.544936 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.578194 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]shutdown ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.701632 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.741937 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.839402 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:29.946361 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:29 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.130450 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.139363 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.176280 31482 aggregator.go:226] Finished OpenAPI spec generation after 677.497435ms
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.178238 31482 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.240427 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.277106 31482 controller.go:107] OpenAPI AggregationController: Processing item
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.318246 31482 storage_scheduling.go:148] all system priority classes are created successfully or already exist.
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.344681 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/ca-registration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.426881 31482 controller.go:606] quota admission added evaluator for: networkpolicies.networking.k8s.io
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.443943 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/ca-registration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.541017 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/ca-registration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.641275 31482 healthz.go:191] [+]ping ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]log ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]etcd ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/scheduling/bootstrap-system-priority-classes ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/ca-registration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]autoregister-completion ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: healthz check failed
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.721915 31482 aggregator.go:226] Finished OpenAPI spec generation after 543.654578ms
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.722950 31482 controller.go:130] OpenAPI AggregationController: action for item : Nothing (removed from the queue).
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.806919 31482 aggregator.go:223] Updating OpenAPI spec because k8s_internal_local_delegation_chain_0000000002 is updated
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:30.840512 31482 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.18.234 10.47.22.153 10.47.27.51]
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.842223 31482 controller.go:606] quota admission added evaluator for: endpoints
Feb 19 20:14:30 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:30.902539 31482 controller.go:606] quota admission added evaluator for: leases.coordination.k8s.io
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:31.350998 31482 aggregator.go:226] Finished OpenAPI spec generation after 544.03799ms
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:31.351052 31482 controller.go:130] OpenAPI AggregationController: action for item k8s_internal_local_delegation_chain_0000000000: Nothing (removed from the queue).
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:31.351128 31482 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.external.metrics.k8s.io
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: E0219 20:14:31.458939 31482 controller.go:114] loading OpenAPI spec for "v1beta1.external.metrics.k8s.io" failed with: OpenAPI spec does not exist
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:31.458956 31482 controller.go:127] OpenAPI AggregationController: action for item v1beta1.external.metrics.k8s.io: Rate Limited Requeue.
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:31.722074 31482 controller.go:107] OpenAPI AggregationController: Processing item v1beta1.servicecatalog.k8s.io
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: E0219 20:14:31.822015 31482 controller.go:114] loading OpenAPI spec for "v1beta1.servicecatalog.k8s.io" failed with: OpenAPI spec does not exist
Feb 19 20:14:31 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:31.822041 31482 controller.go:127] OpenAPI AggregationController: action for item v1beta1.servicecatalog.k8s.io: Rate Limited Requeue.
Feb 19 20:14:49 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:49.529431 31482 controller.go:182] Shutting down kubernetes service endpoint reconciler
Feb 19 20:14:49 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:14:49.529441 31482 secure_serving.go:167] Stopped listening on 127.0.0.1:<port redacted>
Feb 19 20:14:49 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:14:49 ip-10-47-18-234 kube-apiserver[31482]: W0219 20:14:49.540640 31482 lease.go:222] Resetting endpoints for master service "kubernetes" to [10.47.22.153 10.47.27.51]
Feb 19 20:15:19 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:15:19.529487 31482 controller.go:87] Shutting down OpenAPI AggregationController
Feb 19 20:15:19 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:15:19.529523 31482 available_controller.go:395] Shutting down AvailableConditionController
Feb 19 20:15:19 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:15:19.529535 31482 naming_controller.go:299] Shutting down NamingConditionController
Feb 19 20:15:19 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:15:19.529555 31482 customresource_discovery_controller.go:219] Shutting down DiscoveryController
Feb 19 20:15:19 ip-10-47-18-234 kube-apiserver[31482]: I0219 20:15:19.529558 31482 apiapproval_controller.go:197] Shutting down KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:15:19 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:15:19 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097748 903 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097783 903 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097788 903 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097794 903 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097799 903 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097802 903 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097807 903 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097810 903 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097813 903 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097816 903 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097820 903 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097824 903 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097827 903 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097831 903 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097834 903 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097838 903 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097841 903 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097845 903 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097849 903 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097852 903 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097855 903 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097858 903 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097861 903 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097866 903 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097869 903 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097873 903 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097877 903 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097881 903 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097885 903 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097888 903 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097892 903 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097895 903 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097898 903 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097901 903 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097904 903 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097907 903 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097910 903 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097913 903 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097916 903 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097920 903 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097923 903 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097926 903 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097929 903 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097933 903 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097936 903 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097941 903 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097944 903 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097948 903 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097951 903 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097954 903 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097957 903 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097960 903 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097963 903 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097966 903 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097969 903 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097972 903 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097977 903 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097980 903 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097984 903 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097990 903 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097993 903 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097996 903 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.097999 903 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098002 903 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098007 903 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098010 903 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098020 903 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098024 903 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098027 903 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098030 903 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098033 903 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098036 903 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098039 903 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098043 903 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098046 903 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098050 903 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098052 903 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098055 903 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098058 903 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098061 903 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098065 903 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098073 903 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098076 903 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098079 903 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098083 903 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098086 903 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098090 903 flags.go:33] FLAG: --help="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098093 903 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098096 903 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098099 903 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098102 903 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098106 903 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098108 903 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098111 903 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098114 903 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098118 903 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098125 903 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098128 903 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098131 903 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098134 903 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098137 903 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098142 903 flags.go:33] FLAG: --log-dir=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098145 903 flags.go:33] FLAG: --log-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098149 903 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098152 903 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098155 903 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098158 903 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098162 903 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098165 903 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098168 903 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098171 903 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098174 903 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098177 903 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098180 903 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098183 903 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098186 903 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098189 903 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098193 903 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098197 903 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098201 903 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098204 903 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098207 903 flags.go:33] FLAG: --profiling="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098210 903 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098214 903 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098218 903 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098221 903 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098225 903 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098228 903 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098233 903 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098237 903 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098241 903 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098248 903 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098251 903 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098256 903 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098258 903 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098263 903 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098267 903 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098270 903 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098273 903 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098277 903 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098281 903 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098284 903 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098287 903 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098290 903 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098293 903 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098296 903 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098299 903 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098302 903 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098305 903 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098308 903 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098312 903 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098316 903 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098319 903 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098323 903 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098327 903 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098330 903 flags.go:33] FLAG: --v="2"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098333 903 flags.go:33] FLAG: --version="false"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098338 903 flags.go:33] FLAG: --vmodule=""
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098342 903 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098346 903 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098359 903 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098365 903 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.098519 903 server.go:149] Version: v1.16.6
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.493639 903 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.494513 903 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.494527 903 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.496098 903 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.496125 903 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.504897 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.504928 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.567044 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.567075 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.612171 903 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.622498 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.622526 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.675571 903 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.696427 903 master.go:259] Using reconciler: lease
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.707830 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.707861 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.766817 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.766858 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.819846 903 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.828820 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.828853 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.875292 903 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.883383 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.883415 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.926502 903 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.938142 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.938174 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.982225 903 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.994504 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:24 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:24.994535 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.045758 903 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.055233 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.055261 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.112653 903 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.127388 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.127425 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.179899 903 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.195200 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.195241 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.242605 903 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.257927 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.257967 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.305725 903 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.314306 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.314338 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.366980 903 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.381058 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.381084 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.428865 903 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.437937 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.437964 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.478685 903 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.485326 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.485357 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.491570 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.491604 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.555987 903 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.568083 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.568108 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.608738 903 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.621910 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.621942 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.677448 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.677484 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.732745 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.732784 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.775606 903 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.775628 903 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.854346 903 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.854380 903 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.854389 903 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.862510 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.862542 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.904782 903 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.912666 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.912698 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.972196 903 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.980070 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:25 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:25.980101 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.020976 903 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.021002 903 master.go:461] Enabling API group "autoscaling".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.028675 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.028704 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.076090 903 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.084506 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.084537 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.127659 903 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.141659 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.141696 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.188948 903 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.188977 903 master.go:461] Enabling API group "batch".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.204258 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.204292 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.244158 903 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.244182 903 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.253102 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.253132 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.293309 903 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.301388 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.301431 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.342679 903 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.342698 903 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.342709 903 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.350601 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.350628 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.408478 903 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.408501 903 master.go:461] Enabling API group "extensions".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.417030 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.417058 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.461455 903 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.469837 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.469866 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.509670 903 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.509696 903 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.517523 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.517549 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.557785 903 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.557802 903 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.565980 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.566004 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.611546 903 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.620282 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.620312 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.666620 903 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.666642 903 master.go:461] Enabling API group "policy".
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.680079 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.680109 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.720337 903 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.728444 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.728471 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.776215 903 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.784762 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.784793 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.832283 903 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.841126 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.841158 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.889434 903 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.897952 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.897984 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.945358 903 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.953631 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:26 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:26.953657 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.001830 903 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.010248 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.010277 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.054917 903 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.063609 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.063638 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.103356 903 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.103400 903 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.113536 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.113560 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.158513 903 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.166463 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.166490 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.207937 903 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.216184 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.216208 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.270666 903 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.270695 903 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.270822 903 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.284643 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.284675 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.324503 903 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.339178 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.339204 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.379274 903 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.387617 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.387642 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.437138 903 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.449937 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.449962 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.492279 903 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.501084 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.501111 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.555435 903 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.564246 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.564275 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.604334 903 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.604359 903 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.613537 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.613569 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.653030 903 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.662233 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.662260 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.704610 903 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.712501 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.712529 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.752388 903 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.765093 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.765146 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.813026 903 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.821938 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.821966 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.868638 903 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.868657 903 master.go:461] Enabling API group "apps".
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.878733 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.878764 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.918837 903 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.927128 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.927164 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.974191 903 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.987638 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:27 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:27.987674 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.049693 903 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.061471 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.061507 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.112663 903 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.112705 903 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.121707 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.121734 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.168553 903 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.168576 903 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: W0219 20:15:28.268755 903 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: W0219 20:15:28.281248 903 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: W0219 20:15:28.292433 903 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: W0219 20:15:28.305322 903 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: W0219 20:15:28.305343 903 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.312074 903 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.312090 903 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.320347 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.320380 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.361845 903 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.371143 903 client.go:357] parsed scheme: "endpoint"
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.371182 903 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.424917 903 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:15:28 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:28.426788 903 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.489713 903 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952097 903 aggregator.go:112] Finished initial OpenAPI spec generation after 462.359006ms
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952201 903 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952271 903 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952298 903 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952311 903 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952330 903 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:15:29 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952921 903 controller.go:85] Starting OpenAPI controller
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.952953 903 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.953025 903 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.953035 903 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.955246 903 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.955255 903 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.955281 903 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.955286 903 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.956955 903 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.956976 903 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.956991 903 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: E0219 20:15:29.957144 903 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.957285 903 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.981346 903 log.go:172] http: TLS handshake error from 10.47.24.50:63193: EOF
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.984934 903 log.go:172] http: TLS handshake error from 10.47.24.50:14481: EOF
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.988567 903 log.go:172] http: TLS handshake error from 10.47.24.50:49623: EOF
Feb 19 20:15:29 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:29.992944 903 log.go:172] http: TLS handshake error from 10.47.16.52:41579: EOF
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.035027 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.053458 903 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.055601 903 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.055674 903 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.055762 903 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.058051 903 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.138255 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.253944 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.269543 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.279484 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.348539 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.387009 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.402051 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.439156 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.537131 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.594842 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.614180 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.615221 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]shutdown ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.638142 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.644080 903 aggregator.go:226] Finished OpenAPI spec generation after 586.01469ms
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.645873 903 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.739019 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]autoregister-completion ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: healthz check failed
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: I0219 20:15:30.845307 903 healthz.go:191] [+]ping ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]log ok
Feb 19 20:15:30 ip-10-47-18-234 kube-apiserver[903]: [+]etcd ok
Feb 19 20:15:50 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:16:20 ip-10-47-18-234 kube-apiserver[903]: I0219 20:16:20.161343 903 controller.go:87] Shutting down OpenAPI AggregationController
Feb 19 20:16:20 ip-10-47-18-234 kube-apiserver[903]: I0219 20:16:20.161392 903 apiservice_controller.go:106] Shutting down APIServiceRegistrationController
Feb 19 20:16:20 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:16:20 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699830 2215 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699862 2215 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699869 2215 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699879 2215 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699884 2215 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699889 2215 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699894 2215 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699900 2215 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699904 2215 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699914 2215 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699920 2215 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699924 2215 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699931 2215 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699935 2215 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699940 2215 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699945 2215 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699949 2215 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699956 2215 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699960 2215 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699965 2215 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699969 2215 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699974 2215 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699978 2215 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699984 2215 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699989 2215 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.699995 2215 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700003 2215 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700022 2215 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700028 2215 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700032 2215 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700037 2215 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700048 2215 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700053 2215 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700057 2215 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700061 2215 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700066 2215 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700070 2215 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700075 2215 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700079 2215 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700084 2215 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700089 2215 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700093 2215 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700098 2215 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700103 2215 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700109 2215 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700117 2215 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700124 2215 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700129 2215 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700133 2215 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700138 2215 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700142 2215 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700146 2215 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700151 2215 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700155 2215 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700159 2215 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700164 2215 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700171 2215 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700175 2215 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700183 2215 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700187 2215 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700193 2215 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700197 2215 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700201 2215 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700206 2215 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700214 2215 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700220 2215 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700234 2215 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700239 2215 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700243 2215 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700247 2215 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700251 2215 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700255 2215 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700263 2215 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700269 2215 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700273 2215 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700278 2215 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700282 2215 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700287 2215 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700292 2215 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700296 2215 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700301 2215 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700316 2215 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700324 2215 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700329 2215 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700342 2215 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700348 2215 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700356 2215 flags.go:33] FLAG: --help="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700360 2215 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700365 2215 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700370 2215 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700375 2215 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700379 2215 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700384 2215 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700388 2215 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700393 2215 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700398 2215 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700410 2215 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700415 2215 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700419 2215 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700424 2215 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700428 2215 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700435 2215 flags.go:33] FLAG: --log-dir=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700440 2215 flags.go:33] FLAG: --log-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700447 2215 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700453 2215 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700458 2215 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700462 2215 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700467 2215 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700472 2215 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700477 2215 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700482 2215 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700486 2215 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700491 2215 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700495 2215 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700499 2215 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700503 2215 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700508 2215 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700515 2215 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700525 2215 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700529 2215 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700534 2215 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700539 2215 flags.go:33] FLAG: --profiling="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700543 2215 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700550 2215 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700556 2215 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700561 2215 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700568 2215 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700573 2215 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700582 2215 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700589 2215 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700598 2215 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700610 2215 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700615 2215 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700622 2215 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700626 2215 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700636 2215 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700641 2215 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700645 2215 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700650 2215 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700655 2215 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700669 2215 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700674 2215 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700681 2215 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700686 2215 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700698 2215 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700702 2215 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700707 2215 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700711 2215 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700717 2215 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700721 2215 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700726 2215 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700734 2215 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700738 2215 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700743 2215 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700749 2215 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700754 2215 flags.go:33] FLAG: --v="2"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700760 2215 flags.go:33] FLAG: --version="false"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700766 2215 flags.go:33] FLAG: --vmodule=""
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700771 2215 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.700775 2215 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.701041 2215 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.701051 2215 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:16:24 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:24.701692 2215 server.go:149] Version: v1.16.6
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.335638 2215 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.336660 2215 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.336677 2215 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.337464 2215 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.337480 2215 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.348172 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.348203 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.413775 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.413806 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.463153 2215 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.475591 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.475631 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.522375 2215 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.544462 2215 master.go:259] Using reconciler: lease
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.551630 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.551658 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.610868 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.610906 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.660949 2215 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.669128 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.669156 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.709780 2215 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.721264 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.721292 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.767046 2215 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.780693 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.780731 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.827378 2215 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.835486 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.835516 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.883628 2215 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.896984 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.897015 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.953463 2215 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.968603 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:25 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:25.968635 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.025977 2215 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.040540 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.040571 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.091791 2215 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.101780 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.102420 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.145204 2215 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.154286 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.154316 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.201926 2215 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.218415 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.218447 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.275983 2215 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.291368 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.291969 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.333473 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.333514 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.353285 2215 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.362608 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.362639 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.422630 2215 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.432704 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.432732 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.442494 2215 trace.go:116] Trace[5870169]: "List etcd3" key:/secrets,resourceVersion:,limit:10000,continue: (started: 2020-02-19 20:16:25.883681728 +0000 UTC m=+1.223960867) (total time: 558.789122ms):
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: Trace[5870169]: [558.789122ms] [558.789122ms] END
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.472904 2215 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.488548 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.488585 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.538572 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.538604 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.586244 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.586272 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.632950 2215 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.632973 2215 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.699794 2215 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.699828 2215 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.699839 2215 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.707731 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.707759 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.749564 2215 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.757024 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.757053 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.808108 2215 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.816906 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.816937 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.866392 2215 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.866415 2215 master.go:461] Enabling API group "autoscaling".
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.875061 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.875120 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.915358 2215 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.923759 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.923785 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.965082 2215 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.981793 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:26 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:26.981828 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.021949 2215 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.021975 2215 master.go:461] Enabling API group "batch".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.033902 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.033944 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.073844 2215 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.073874 2215 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.082979 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.083013 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.126518 2215 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.134364 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.134391 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.183700 2215 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.183724 2215 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.183757 2215 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.192483 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.192513 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.239220 2215 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.239247 2215 master.go:461] Enabling API group "extensions".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.247901 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.247930 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.288013 2215 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.295996 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.296034 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.337738 2215 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.337770 2215 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.353295 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.353792 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.398393 2215 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.398410 2215 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.407053 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.407080 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.447782 2215 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.456241 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.456270 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.496348 2215 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.496364 2215 master.go:461] Enabling API group "policy".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.504552 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.504577 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.551237 2215 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.566174 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.566210 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.613460 2215 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.623631 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.623660 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.668327 2215 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.677092 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.677121 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.716585 2215 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.725103 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.725131 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.765112 2215 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.779965 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.780466 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.821258 2215 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.829892 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.829922 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.869981 2215 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.884274 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.884310 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.924104 2215 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.924149 2215 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.939219 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.939256 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.979770 2215 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.988638 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:27 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:27.989157 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.040626 2215 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.050163 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.050190 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.089576 2215 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.089598 2215 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.089717 2215 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.098695 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.098723 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.145653 2215 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.154109 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.154147 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.194349 2215 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.202172 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.202197 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.257913 2215 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.267550 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.267579 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.308008 2215 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.316746 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.316771 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.356353 2215 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.364940 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.364966 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.404566 2215 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.404585 2215 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.412520 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.412549 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.452847 2215 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.461784 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.461812 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.526611 2215 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.535460 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.535489 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.575695 2215 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.584901 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.584930 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.625530 2215 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.639510 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.639545 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.686032 2215 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.686056 2215 master.go:461] Enabling API group "apps".
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.694134 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.694164 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.743642 2215 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.761847 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.762690 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.803578 2215 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.812412 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.812441 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.852687 2215 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.863244 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.863272 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.902881 2215 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.902897 2215 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.911415 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.911441 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.951322 2215 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:16:28 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:28.951342 2215 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: W0219 20:16:29.047545 2215 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: W0219 20:16:29.059857 2215 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: W0219 20:16:29.091027 2215 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: W0219 20:16:29.114464 2215 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: W0219 20:16:29.114489 2215 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.122180 2215 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.122201 2215 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.131930 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.131965 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.172129 2215 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.180371 2215 client.go:357] parsed scheme: "endpoint"
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.180397 2215 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.220701 2215 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:16:29 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:29.222598 2215 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.290823 2215 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.747793 2215 aggregator.go:112] Finished initial OpenAPI spec generation after 456.941393ms
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.747894 2215 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.747967 2215 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.747988 2215 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748003 2215 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748029 2215 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748041 2215 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748056 2215 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748071 2215 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748007 2215 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748087 2215 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748376 2215 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748384 2215 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748400 2215 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748425 2215 controller.go:85] Starting OpenAPI controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748046 2215 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:16:30 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748492 2215 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.748503 2215 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: E0219 20:16:30.751170 2215 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.766127 2215 log.go:172] http: TLS handshake error from 10.47.16.52:6589: EOF
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.780744 2215 log.go:172] http: TLS handshake error from 10.47.24.50:61222: EOF
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.828600 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.848109 2215 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.848151 2215 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.848499 2215 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.851223 2215 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.851478 2215 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:30.956980 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:30 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.037575 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.054583 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]shutdown ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.133939 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.199590 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]shutdown ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.204299 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]shutdown ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.233923 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.335216 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.398022 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]shutdown ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.433822 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.507912 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]shutdown ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.532767 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.551316 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]shutdown ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.571312 2215 aggregator.go:226] Finished OpenAPI spec generation after 719.818193ms
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.574126 2215 aggregator.go:223] Updating OpenAPI spec because v1beta1.servicecatalog.k8s.io is updated
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.634922 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]autoregister-completion ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: healthz check failed
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:16:31.732800 2215 healthz.go:191] [+]ping ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]log ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]etcd ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:16:31 ip-10-47-18-234 kube-apiserver[2215]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:16:50 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829512 2215 controller.go:87] Shutting down OpenAPI AggregationController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829563 2215 customresource_discovery_controller.go:219] Shutting down DiscoveryController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829575 2215 naming_controller.go:299] Shutting down NamingConditionController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829586 2215 controller.go:122] Shutting down OpenAPI controller
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829591 2215 crd_finalizer.go:286] Shutting down CRDFinalizer
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829606 2215 available_controller.go:395] Shutting down AvailableConditionController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829563 2215 crdregistration_controller.go:142] Shutting down crd-autoregister controller
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829617 2215 apiservice_controller.go:106] Shutting down APIServiceRegistrationController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829612 2215 apiapproval_controller.go:197] Shutting down KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829629 2215 nonstructuralschema_controller.go:203] Shutting down NonStructuralSchemaConditionController
Feb 19 20:17:20 ip-10-47-18-234 kube-apiserver[2215]: I0219 20:17:20.829625 2215 autoregister_controller.go:164] Shutting down autoregister controller
Feb 19 20:17:20 ip-10-47-18-234 systemd[1]: Stopped Kubernetes API Server.
Feb 19 20:17:20 ip-10-47-18-234 systemd[1]: Starting Kubernetes API Server...
[ExecStartPre output redacted]
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: Flag --insecure-bind-address has been deprecated, This flag will be removed in a future version.
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: Flag --insecure-port has been deprecated, This flag will be removed in a future version.
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386789 5047 flags.go:33] FLAG: --add-dir-header="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386826 5047 flags.go:33] FLAG: --address="127.0.0.1"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386834 5047 flags.go:33] FLAG: --admission-control="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386842 5047 flags.go:33] FLAG: --admission-control-config-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386848 5047 flags.go:33] FLAG: --advertise-address="10.47.18.234"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386853 5047 flags.go:33] FLAG: --allow-privileged="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386860 5047 flags.go:33] FLAG: --alsologtostderr="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386864 5047 flags.go:33] FLAG: --anonymous-auth="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386867 5047 flags.go:33] FLAG: --api-audiences="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386871 5047 flags.go:33] FLAG: --apiserver-count="3"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386875 5047 flags.go:33] FLAG: --audit-dynamic-configuration="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386878 5047 flags.go:33] FLAG: --audit-log-batch-buffer-size="10000"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386881 5047 flags.go:33] FLAG: --audit-log-batch-max-size="1"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386884 5047 flags.go:33] FLAG: --audit-log-batch-max-wait="0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386889 5047 flags.go:33] FLAG: --audit-log-batch-throttle-burst="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386891 5047 flags.go:33] FLAG: --audit-log-batch-throttle-enable="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386894 5047 flags.go:33] FLAG: --audit-log-batch-throttle-qps="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386899 5047 flags.go:33] FLAG: --audit-log-format="json"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386902 5047 flags.go:33] FLAG: --audit-log-maxage="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386905 5047 flags.go:33] FLAG: --audit-log-maxbackup="2"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386908 5047 flags.go:33] FLAG: --audit-log-maxsize="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386911 5047 flags.go:33] FLAG: --audit-log-mode="blocking"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386915 5047 flags.go:33] FLAG: --audit-log-path="/var/log/braintree/kube-audit/kube-apiserver-audit.log"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386918 5047 flags.go:33] FLAG: --audit-log-truncate-enabled="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386921 5047 flags.go:33] FLAG: --audit-log-truncate-max-batch-size="10485760"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386926 5047 flags.go:33] FLAG: --audit-log-truncate-max-event-size="102400"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386929 5047 flags.go:33] FLAG: --audit-log-version="audit.k8s.io/v1"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386933 5047 flags.go:33] FLAG: --audit-policy-file="/var/lib/kubernetes/audit-policy.yaml"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386936 5047 flags.go:33] FLAG: --audit-webhook-batch-buffer-size="10000"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386939 5047 flags.go:33] FLAG: --audit-webhook-batch-initial-backoff="10s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386943 5047 flags.go:33] FLAG: --audit-webhook-batch-max-size="400"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386946 5047 flags.go:33] FLAG: --audit-webhook-batch-max-wait="30s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386949 5047 flags.go:33] FLAG: --audit-webhook-batch-throttle-burst="15"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386952 5047 flags.go:33] FLAG: --audit-webhook-batch-throttle-enable="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386955 5047 flags.go:33] FLAG: --audit-webhook-batch-throttle-qps="10"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386958 5047 flags.go:33] FLAG: --audit-webhook-config-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386961 5047 flags.go:33] FLAG: --audit-webhook-initial-backoff="10s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386964 5047 flags.go:33] FLAG: --audit-webhook-mode="batch"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386970 5047 flags.go:33] FLAG: --audit-webhook-truncate-enabled="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386973 5047 flags.go:33] FLAG: --audit-webhook-truncate-max-batch-size="10485760"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386976 5047 flags.go:33] FLAG: --audit-webhook-truncate-max-event-size="102400"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386979 5047 flags.go:33] FLAG: --audit-webhook-version="audit.k8s.io/v1"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386982 5047 flags.go:33] FLAG: --authentication-token-webhook-cache-ttl="2m0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386986 5047 flags.go:33] FLAG: --authentication-token-webhook-config-file="/var/lib/kubernetes/pamhook_kubeconfig"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386989 5047 flags.go:33] FLAG: --authorization-mode="[Node,RBAC]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386996 5047 flags.go:33] FLAG: --authorization-policy-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.386999 5047 flags.go:33] FLAG: --authorization-webhook-cache-authorized-ttl="5m0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387003 5047 flags.go:33] FLAG: --authorization-webhook-cache-unauthorized-ttl="30s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387006 5047 flags.go:33] FLAG: --authorization-webhook-config-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387008 5047 flags.go:33] FLAG: --basic-auth-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387011 5047 flags.go:33] FLAG: --bind-address="0.0.0.0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387015 5047 flags.go:33] FLAG: --cert-dir="/var/run/kubernetes"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387018 5047 flags.go:33] FLAG: --client-ca-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387020 5047 flags.go:33] FLAG: --cloud-config=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387024 5047 flags.go:33] FLAG: --cloud-provider="aws"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387028 5047 flags.go:33] FLAG: --cloud-provider-gce-lb-src-cidrs="130.211.0.0/22,209.85.152.0/22,209.85.204.0/22,35.191.0.0/16"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387033 5047 flags.go:33] FLAG: --contention-profiling="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387036 5047 flags.go:33] FLAG: --cors-allowed-origins="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387039 5047 flags.go:33] FLAG: --default-not-ready-toleration-seconds="300"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387043 5047 flags.go:33] FLAG: --default-unreachable-toleration-seconds="300"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387046 5047 flags.go:33] FLAG: --default-watch-cache-size="100"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387048 5047 flags.go:33] FLAG: --delete-collection-workers="1"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387052 5047 flags.go:33] FLAG: --deserialization-cache-size="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387055 5047 flags.go:33] FLAG: --disable-admission-plugins="[PersistentVolumeLabel]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387060 5047 flags.go:33] FLAG: --egress-selector-config-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387063 5047 flags.go:33] FLAG: --enable-admission-plugins="[NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,PodSecurityPolicy,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387071 5047 flags.go:33] FLAG: --enable-aggregator-routing="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387075 5047 flags.go:33] FLAG: --enable-bootstrap-token-auth="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387078 5047 flags.go:33] FLAG: --enable-garbage-collector="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387080 5047 flags.go:33] FLAG: --enable-inflight-quota-handler="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387083 5047 flags.go:33] FLAG: --enable-logs-handler="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387087 5047 flags.go:33] FLAG: --enable-swagger-ui="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387090 5047 flags.go:33] FLAG: --encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387093 5047 flags.go:33] FLAG: --endpoint-reconciler-type="lease"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387096 5047 flags.go:33] FLAG: --etcd-cafile="/etc/ssl/certs/ca-certificates.crt"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387099 5047 flags.go:33] FLAG: --etcd-certfile=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387102 5047 flags.go:33] FLAG: --etcd-compaction-interval="5m0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387105 5047 flags.go:33] FLAG: --etcd-count-metric-poll-period="1m0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387108 5047 flags.go:33] FLAG: --etcd-keyfile=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387111 5047 flags.go:33] FLAG: --etcd-prefix="/registry"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387114 5047 flags.go:33] FLAG: --etcd-servers="[https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>,https://<etcd server>:<port redacted>]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387121 5047 flags.go:33] FLAG: --etcd-servers-overrides="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387125 5047 flags.go:33] FLAG: --event-ttl="1h0m0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387128 5047 flags.go:33] FLAG: --experimental-encryption-provider-config="/var/lib/kubernetes/encryption_provider_config.yaml"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387133 5047 flags.go:33] FLAG: --external-hostname=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387136 5047 flags.go:33] FLAG: --feature-gates=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387140 5047 flags.go:33] FLAG: --help="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387144 5047 flags.go:33] FLAG: --http2-max-streams-per-connection="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387147 5047 flags.go:33] FLAG: --insecure-bind-address="127.0.0.1"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387150 5047 flags.go:33] FLAG: --insecure-port="<port redacted>"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387154 5047 flags.go:33] FLAG: --kubelet-certificate-authority=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387157 5047 flags.go:33] FLAG: --kubelet-client-certificate=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387160 5047 flags.go:33] FLAG: --kubelet-client-key=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387163 5047 flags.go:33] FLAG: --kubelet-https="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387166 5047 flags.go:33] FLAG: --kubelet-port="<port redacted>"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387170 5047 flags.go:33] FLAG: --kubelet-preferred-address-types="[Hostname,InternalDNS,InternalIP,ExternalDNS,ExternalIP]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387177 5047 flags.go:33] FLAG: --kubelet-read-only-port="<port redacted>"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387180 5047 flags.go:33] FLAG: --kubelet-timeout="5s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387183 5047 flags.go:33] FLAG: --kubernetes-service-node-port="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387186 5047 flags.go:33] FLAG: --livez-grace-period="0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387189 5047 flags.go:33] FLAG: --log-backtrace-at=":0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387197 5047 flags.go:33] FLAG: --log-dir=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387202 5047 flags.go:33] FLAG: --log-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387208 5047 flags.go:33] FLAG: --log-file-max-size="1800"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387213 5047 flags.go:33] FLAG: --log-flush-frequency="5s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387216 5047 flags.go:33] FLAG: --logtostderr="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387219 5047 flags.go:33] FLAG: --master-service-namespace="default"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387223 5047 flags.go:33] FLAG: --max-connection-bytes-per-sec="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387226 5047 flags.go:33] FLAG: --max-mutating-requests-inflight="200"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387229 5047 flags.go:33] FLAG: --max-requests-inflight="400"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387232 5047 flags.go:33] FLAG: --min-request-timeout="1800"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387235 5047 flags.go:33] FLAG: --oidc-ca-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387238 5047 flags.go:33] FLAG: --oidc-client-id=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387241 5047 flags.go:33] FLAG: --oidc-groups-claim=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387244 5047 flags.go:33] FLAG: --oidc-groups-prefix=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387247 5047 flags.go:33] FLAG: --oidc-issuer-url=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387249 5047 flags.go:33] FLAG: --oidc-required-claim=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387255 5047 flags.go:33] FLAG: --oidc-signing-algs="[RS256]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387259 5047 flags.go:33] FLAG: --oidc-username-claim="sub"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387262 5047 flags.go:33] FLAG: --oidc-username-prefix=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387265 5047 flags.go:33] FLAG: --port="<port redacted>"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387268 5047 flags.go:33] FLAG: --profiling="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387273 5047 flags.go:33] FLAG: --proxy-client-cert-file="/path/to/kube_aggregator_crt"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387276 5047 flags.go:33] FLAG: --proxy-client-key-file="/path/to/kube_aggregator_key"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387280 5047 flags.go:33] FLAG: --request-timeout="1m0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387283 5047 flags.go:33] FLAG: --requestheader-allowed-names="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387287 5047 flags.go:33] FLAG: --requestheader-client-ca-file="/usr/share/ca-certificates/my/root_ca.crt"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387291 5047 flags.go:33] FLAG: --requestheader-extra-headers-prefix="[X-Remote-Extra-]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387294 5047 flags.go:33] FLAG: --requestheader-group-headers="[X-Remote-Group]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387299 5047 flags.go:33] FLAG: --requestheader-username-headers="[X-Remote-User]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387302 5047 flags.go:33] FLAG: --runtime-config="authentication.k8s.io/v1beta1=true,batch/v2alpha1=true,scheduling.k8s.io/v1alpha1=true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387310 5047 flags.go:33] FLAG: --secure-port="<port redacted>"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387313 5047 flags.go:33] FLAG: --service-account-api-audiences="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387318 5047 flags.go:33] FLAG: --service-account-issuer=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387321 5047 flags.go:33] FLAG: --service-account-key-file="[/path/to/service_account_public_key]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387327 5047 flags.go:33] FLAG: --service-account-lookup="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387330 5047 flags.go:33] FLAG: --service-account-max-token-expiration="0s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387333 5047 flags.go:33] FLAG: --service-account-signing-key-file=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387335 5047 flags.go:33] FLAG: --service-cluster-ip-range="192.168.252.0/22"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387339 5047 flags.go:33] FLAG: --service-node-port-range="30000-32767"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387344 5047 flags.go:33] FLAG: --shutdown-delay-duration="30s"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387347 5047 flags.go:33] FLAG: --skip-headers="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387350 5047 flags.go:33] FLAG: --skip-log-headers="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387353 5047 flags.go:33] FLAG: --ssh-keyfile=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387356 5047 flags.go:33] FLAG: --ssh-user=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387359 5047 flags.go:33] FLAG: --stderrthreshold="2"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387362 5047 flags.go:33] FLAG: --storage-backend=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387365 5047 flags.go:33] FLAG: --storage-media-type="application/vnd.kubernetes.protobuf"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387368 5047 flags.go:33] FLAG: --target-ram-mb="0"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387371 5047 flags.go:33] FLAG: --tls-cert-file="/path/to/kube_controller_crt"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387374 5047 flags.go:33] FLAG: --tls-cipher-suites="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387380 5047 flags.go:33] FLAG: --tls-min-version=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387382 5047 flags.go:33] FLAG: --tls-private-key-file="/path/to/kube_controller_key"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387386 5047 flags.go:33] FLAG: --tls-sni-cert-key="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387390 5047 flags.go:33] FLAG: --token-auth-file="/var/lib/kubernetes/token.csv"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387393 5047 flags.go:33] FLAG: --v="2"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387396 5047 flags.go:33] FLAG: --version="false"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387401 5047 flags.go:33] FLAG: --vmodule=""
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387404 5047 flags.go:33] FLAG: --watch-cache="true"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387407 5047 flags.go:33] FLAG: --watch-cache-sizes="[]"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387421 5047 server.go:623] external host was not specified, using 10.47.18.234
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387428 5047 server.go:666] Initializing cache sizes based on 0MB limit
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.387575 5047 server.go:149] Version: v1.16.6
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.784281 5047 audit.go:368] Using audit backend: ignoreErrors<log>
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.785046 5047 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.785060 5047 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.785593 5047 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.785602 5047 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.795251 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.795284 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.862256 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.862287 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.912168 5047 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.926522 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.926552 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:25 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:25.984337 5047 store.go:1342] Monitoring customresourcedefinitions.apiextensions.k8s.io count at <storage-prefix>//apiextensions.k8s.io/customresourcedefinitions
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.006547 5047 master.go:259] Using reconciler: lease
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.013955 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.013985 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.083518 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.083548 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.126325 5047 store.go:1342] Monitoring podtemplates count at <storage-prefix>//podtemplates
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.138023 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.138062 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.187670 5047 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.199666 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.199697 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.242621 5047 store.go:1342] Monitoring limitranges count at <storage-prefix>//limitranges
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.250550 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.250580 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.300275 5047 store.go:1342] Monitoring resourcequotas count at <storage-prefix>//resourcequotas
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.313474 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.313504 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.354869 5047 store.go:1342] Monitoring secrets count at <storage-prefix>//secrets
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.368097 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.368126 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.417155 5047 store.go:1342] Monitoring persistentvolumes count at <storage-prefix>//persistentvolumes
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.429391 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.429442 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.478693 5047 store.go:1342] Monitoring persistentvolumeclaims count at <storage-prefix>//persistentvolumeclaims
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.488615 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.488644 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.536734 5047 store.go:1342] Monitoring configmaps count at <storage-prefix>//configmaps
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.548735 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.548765 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.600299 5047 store.go:1342] Monitoring namespaces count at <storage-prefix>//namespaces
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.615292 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.615323 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.665581 5047 store.go:1342] Monitoring endpoints count at <storage-prefix>//services/endpoints
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.679625 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.679666 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.722328 5047 store.go:1342] Monitoring nodes count at <storage-prefix>//minions
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.731312 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.731343 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.774619 5047 store.go:1342] Monitoring pods count at <storage-prefix>//pods
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.777178 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.777206 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.783420 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.783450 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.852980 5047 store.go:1342] Monitoring serviceaccounts count at <storage-prefix>//serviceaccounts
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.862486 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.862515 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.912954 5047 store.go:1342] Monitoring services count at <storage-prefix>//services/specs
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.923840 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.923870 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.979711 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:26 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:26.979749 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.028719 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.028749 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.069450 5047 store.go:1342] Monitoring replicationcontrollers count at <storage-prefix>//controllers
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.069475 5047 rest.go:115] the default service ipfamily for this cluster is: IPv4
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.143030 5047 master.go:450] Skipping disabled API group "auditregistration.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.143062 5047 master.go:461] Enabling API group "authentication.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.143072 5047 master.go:461] Enabling API group "authorization.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.150967 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.150994 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.191080 5047 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.198992 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.199018 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.239045 5047 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.246651 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.246678 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.291550 5047 store.go:1342] Monitoring horizontalpodautoscalers.autoscaling count at <storage-prefix>//horizontalpodautoscalers
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.291580 5047 master.go:461] Enabling API group "autoscaling".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.308101 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.308133 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.354812 5047 store.go:1342] Monitoring jobs.batch count at <storage-prefix>//jobs
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.363511 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.363541 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.403063 5047 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.417150 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.417186 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.457863 5047 store.go:1342] Monitoring cronjobs.batch count at <storage-prefix>//cronjobs
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.457880 5047 master.go:461] Enabling API group "batch".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.465592 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.465615 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.520619 5047 store.go:1342] Monitoring certificatesigningrequests.certificates.k8s.io count at <storage-prefix>//certificatesigningrequests
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.520647 5047 master.go:461] Enabling API group "certificates.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.529350 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.529378 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.568941 5047 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.577205 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.577233 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.617611 5047 store.go:1342] Monitoring leases.coordination.k8s.io count at <storage-prefix>//leases
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.617631 5047 master.go:461] Enabling API group "coordination.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.617642 5047 master.go:450] Skipping disabled API group "discovery.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.626007 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.626031 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.666905 5047 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.666935 5047 master.go:461] Enabling API group "extensions".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.686980 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.687021 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.727686 5047 store.go:1342] Monitoring networkpolicies.networking.k8s.io count at <storage-prefix>//networkpolicies
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.737124 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.737152 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.783928 5047 store.go:1342] Monitoring ingresses.networking.k8s.io count at <storage-prefix>//ingress
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.783950 5047 master.go:461] Enabling API group "networking.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.792077 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.792105 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.831656 5047 store.go:1342] Monitoring runtimeclasses.node.k8s.io count at <storage-prefix>//runtimeclasses
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.831672 5047 master.go:461] Enabling API group "node.k8s.io".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.839486 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.839513 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.894462 5047 store.go:1342] Monitoring poddisruptionbudgets.policy count at <storage-prefix>//poddisruptionbudgets
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.903739 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.903773 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.943826 5047 store.go:1342] Monitoring podsecuritypolicies.policy count at <storage-prefix>//podsecuritypolicy
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.943852 5047 master.go:461] Enabling API group "policy".
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.952396 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.952427 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:27 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:27.992187 5047 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.000568 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.000595 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.041067 5047 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.048680 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.048709 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.104704 5047 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.113659 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.113692 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.154317 5047 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.162864 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.162892 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.209889 5047 store.go:1342] Monitoring roles.rbac.authorization.k8s.io count at <storage-prefix>//roles
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.219950 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.219980 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.259535 5047 store.go:1342] Monitoring rolebindings.rbac.authorization.k8s.io count at <storage-prefix>//rolebindings
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.267550 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.267575 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.321316 5047 store.go:1342] Monitoring clusterroles.rbac.authorization.k8s.io count at <storage-prefix>//clusterroles
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.334827 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.334860 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.383944 5047 store.go:1342] Monitoring clusterrolebindings.rbac.authorization.k8s.io count at <storage-prefix>//clusterrolebindings
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.383968 5047 master.go:461] Enabling API group "rbac.authorization.k8s.io".
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.393985 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.394011 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.434257 5047 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.443094 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.443124 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.483106 5047 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.492533 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.492565 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.533932 5047 store.go:1342] Monitoring priorityclasses.scheduling.k8s.io count at <storage-prefix>//priorityclasses
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.533960 5047 master.go:461] Enabling API group "scheduling.k8s.io".
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.534104 5047 master.go:450] Skipping disabled API group "settings.k8s.io".
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.542773 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.542800 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.601865 5047 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.610845 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.610874 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.650782 5047 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.665153 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.665206 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.705128 5047 store.go:1342] Monitoring csinodes.storage.k8s.io count at <storage-prefix>//csinodes
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.713767 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.713794 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.756527 5047 store.go:1342] Monitoring csidrivers.storage.k8s.io count at <storage-prefix>//csidrivers
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.764378 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.764406 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.814367 5047 store.go:1342] Monitoring storageclasses.storage.k8s.io count at <storage-prefix>//storageclasses
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.830462 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.831006 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.871743 5047 store.go:1342] Monitoring volumeattachments.storage.k8s.io count at <storage-prefix>//volumeattachments
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.871770 5047 master.go:461] Enabling API group "storage.k8s.io".
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.880396 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.880425 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.920623 5047 store.go:1342] Monitoring deployments.apps count at <storage-prefix>//deployments
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.930395 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.930423 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.970612 5047 store.go:1342] Monitoring statefulsets.apps count at <storage-prefix>//statefulsets
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.979313 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:28 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:28.979338 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.023405 5047 store.go:1342] Monitoring daemonsets.apps count at <storage-prefix>//daemonsets
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.032170 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.032198 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.072188 5047 store.go:1342] Monitoring replicasets.apps count at <storage-prefix>//replicasets
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.092358 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.092894 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.135993 5047 store.go:1342] Monitoring controllerrevisions.apps count at <storage-prefix>//controllerrevisions
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.136014 5047 master.go:461] Enabling API group "apps".
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.144642 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.144671 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.198920 5047 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.207726 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.207754 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.256082 5047 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.264213 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.264242 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.313706 5047 store.go:1342] Monitoring validatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//validatingwebhookconfigurations
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.321587 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.321614 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.362115 5047 store.go:1342] Monitoring mutatingwebhookconfigurations.admissionregistration.k8s.io count at <storage-prefix>//mutatingwebhookconfigurations
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.362133 5047 master.go:461] Enabling API group "admissionregistration.k8s.io".
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.370647 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.370674 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.430475 5047 store.go:1342] Monitoring events count at <storage-prefix>//events
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.430503 5047 master.go:461] Enabling API group "events.k8s.io".
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: W0219 20:17:29.541335 5047 genericapiserver.go:404] Skipping API node.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: W0219 20:17:29.554039 5047 genericapiserver.go:404] Skipping API rbac.authorization.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: W0219 20:17:29.565163 5047 genericapiserver.go:404] Skipping API storage.k8s.io/v1alpha1 because it has no resources.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: W0219 20:17:29.578203 5047 genericapiserver.go:404] Skipping API apps/v1beta2 because it has no resources.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: W0219 20:17:29.578224 5047 genericapiserver.go:404] Skipping API apps/v1beta1 because it has no resources.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.584777 5047 plugins.go:158] Loaded 12 mutating admission controller(s) successfully in the following order: NamespaceLifecycle,LimitRanger,ServiceAccount,NodeRestriction,TaintNodesByCondition,PodSecurityPolicy,Priority,DefaultTolerationSeconds,DefaultStorageClass,StorageObjectInUseProtection,MutatingAdmissionWebhook,RuntimeClass.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.584793 5047 plugins.go:161] Loaded 8 validating admission controller(s) successfully in the following order: LimitRanger,ServiceAccount,PodSecurityPolicy,Priority,PersistentVolumeClaimResize,ValidatingAdmissionWebhook,RuntimeClass,ResourceQuota.
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.593029 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.593054 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.633024 5047 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.640320 5047 client.go:357] parsed scheme: "endpoint"
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.640348 5047 endpoint.go:68] ccResolverWrapper: sending new addresses to cc: [{https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>} {https://<etcd server>:<port redacted> 0 <nil>}]
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.687438 5047 store.go:1342] Monitoring apiservices.apiregistration.k8s.io count at <storage-prefix>//apiregistration.k8s.io/apiservices
Feb 19 20:17:29 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:29.689163 5047 deprecated_insecure_serving.go:53] Serving insecurely on 127.0.0.1:<port redacted>
Feb 19 20:17:30 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:30.782521 5047 aggregator.go:109] Building initial OpenAPI spec
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211055 5047 aggregator.go:112] Finished initial OpenAPI spec generation after 428.504371ms
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211193 5047 secure_serving.go:123] Serving securely on [::]:<port redacted>
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211235 5047 controller.go:81] Starting OpenAPI AggregationController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211303 5047 available_controller.go:383] Starting AvailableConditionController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211338 5047 cache.go:32] Waiting for caches to sync for AvailableConditionController controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211658 5047 autoregister_controller.go:140] Starting autoregister controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211669 5047 cache.go:32] Waiting for caches to sync for autoregister controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211782 5047 crd_finalizer.go:274] Starting CRDFinalizer
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211800 5047 apiservice_controller.go:94] Starting APIServiceRegistrationController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211803 5047 cache.go:32] Waiting for caches to sync for APIServiceRegistrationController controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211818 5047 crdregistration_controller.go:111] Starting crd-autoregister controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211823 5047 shared_informer.go:197] Waiting for caches to sync for crd-autoregister
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211897 5047 controller.go:85] Starting OpenAPI controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211916 5047 customresource_discovery_controller.go:208] Starting DiscoveryController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211930 5047 naming_controller.go:288] Starting NamingConditionController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211943 5047 establishing_controller.go:73] Starting EstablishingController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211976 5047 nonstructuralschema_controller.go:191] Starting NonStructuralSchemaConditionController
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.211989 5047 apiapproval_controller.go:185] Starting KubernetesAPIApprovalPolicyConformantConditionController
Feb 19 20:17:31 ip-10-47-18-234 systemd[1]: Started Kubernetes API Server.
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: E0219 20:17:31.215831 5047 controller.go:154] Unable to remove old endpoints from kubernetes service: StorageError: key not found, Code: 1, Key: /registry/masterleases/10.47.18.234, ResourceVersion: 0, AdditionalErrorMsg:
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.272613 5047 log.go:172] http: TLS handshake error from 10.47.16.52:25086: EOF
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.343164 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/crd-informer-synced failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.411488 5047 cache.go:39] Caches are synced for AvailableConditionController controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.413559 5047 cache.go:39] Caches are synced for autoregister controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.413765 5047 cache.go:39] Caches are synced for APIServiceRegistrationController controller
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.413792 5047 shared_informer.go:204] Caches are synced for crd-autoregister
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.423891 5047 aggregator.go:223] Updating OpenAPI spec because v1beta1.external.metrics.k8s.io is updated
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.456917 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.513224 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.556489 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.609675 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.653345 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.721551 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.722153 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.737491 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.754351 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.781474 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.853430 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.909812 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.910805 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]shutdown ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:31.953239 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/crd-informer-synced ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/bootstrap-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/rbac/bootstrap-roles failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/scheduling/bootstrap-system-priority-classes failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [-]poststarthook/ca-registration failed: reason withheld
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-apiserver-admission-initializer ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-kube-aggregator-informers ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-registration-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-status-available-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/kube-apiserver-autoregistration ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]autoregister-completion ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/apiservice-openapi-controller ok
Feb 19 20:17:31 ip-10-47-18-234 kube-apiserver[5047]: healthz check failed
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:32.000623 5047 aggregator.go:226] Finished OpenAPI spec generation after 576.700059ms
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: I0219 20:17:32.004319 5047 healthz.go:191] [+]ping ok
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: [+]log ok
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: [+]etcd ok
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/generic-apiserver-start-informers ok
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-informers ok
Feb 19 20:17:32 ip-10-47-18-234 kube-apiserver[5047]: [+]poststarthook/start-apiextensions-controllers ok
Feb 19 20:17:51 ip-10-47-18-234 systemd[1]: Stopping Kubernetes API Server...
Type=notify
Restart=always
NotifyAccess=main
RestartUSec=5s
TimeoutStartUSec=1min 30s
TimeoutStopUSec=1min 30s
RuntimeMaxUSec=infinity
WatchdogUSec=0
WatchdogTimestamp=Wed 2020-02-19 20:23:35 UTC
WatchdogTimestampMonotonic=962429383
FailureAction=none
PermissionsStartOnly=no
RootDirectoryStartOnly=no
RemainAfterExit=no
GuessMainPID=yes
MainPID=14850
ControlPID=0
FileDescriptorStoreMax=0
NFileDescriptorStore=0
StatusErrno=0
Result=success
UID=4294967295
GID=4294967295
ExecMainStartTimestamp=Wed 2020-02-19 20:23:28 UTC
ExecMainStartTimestampMonotonic=956265351
ExecMainExitTimestampMonotonic=0
ExecMainPID=14850
ExecMainCode=0
ExecMainStatus=0
ExecStartPre={ path=/usr/local/bin/ansible-playbook ; argv[]=/usr/local/bin/ansible-playbook /etc/unpack_certificate_secrets.yml -i 127.0.0.1, -c local -vvvvv ; ignore_errors=no ; start_time=[Wed 2020-02-19 20:23:24 UTC] ; stop_time=[Wed 2020-02-19 20:23:28 UTC] ; pid=14227 ; code=exited ; status=0 }
ExecStartPre={ path=/usr/local/sbin/kube-apiserver-exec-start-pre ; argv[]=/usr/local/sbin/kube-apiserver-exec-start-pre ; ignore_errors=no ; start_time=[Wed 2020-02-19 20:23:28 UTC] ; stop_time=[Wed 2020-02-19 20:23:28 UTC] ; pid=14835 ; code=exited ; status=0 }
ExecStart={ path=/usr/local/sbin/kube-apiserver-exec-start ; argv[]=/usr/local/sbin/kube-apiserver-exec-start ; ignore_errors=no ; start_time=[Wed 2020-02-19 20:23:28 UTC] ; stop_time=[n/a] ; pid=14850 ; code=(null) ; status=0/0 }
Slice=system.slice
ControlGroup=/system.slice/kube-apiserver.service
MemoryCurrent=842862592
CPUUsageNSec=21846035725
TasksCurrent=23
Delegate=no
CPUAccounting=no
CPUWeight=18446744073709551615
StartupCPUWeight=18446744073709551615
CPUShares=18446744073709551615
StartupCPUShares=18446744073709551615
CPUQuotaPerSecUSec=infinity
IOAccounting=no
IOWeight=18446744073709551615
StartupIOWeight=18446744073709551615
BlockIOAccounting=no
BlockIOWeight=18446744073709551615
StartupBlockIOWeight=18446744073709551615
MemoryAccounting=no
MemoryLow=0
MemoryHigh=18446744073709551615
MemoryMax=18446744073709551615
MemorySwapMax=18446744073709551615
MemoryLimit=18446744073709551615
DevicePolicy=auto
TasksAccounting=yes
TasksMax=4915
Environment=HOME=/root
EnvironmentFile=/etc/environment (ignore_errors=no)
UMask=0022
LimitCPU=18446744073709551615
LimitCPUSoft=18446744073709551615
LimitFSIZE=18446744073709551615
LimitFSIZESoft=18446744073709551615
LimitDATA=18446744073709551615
LimitDATASoft=18446744073709551615
LimitSTACK=18446744073709551615
LimitSTACKSoft=8388608
LimitCORE=18446744073709551615
LimitCORESoft=0
LimitRSS=18446744073709551615
LimitRSSSoft=18446744073709551615
LimitNOFILE=4096
LimitNOFILESoft=1024
LimitAS=18446744073709551615
LimitASSoft=18446744073709551615
LimitNPROC=61814
LimitNPROCSoft=61814
LimitMEMLOCK=65536
LimitMEMLOCKSoft=65536
LimitLOCKS=18446744073709551615
LimitLOCKSSoft=18446744073709551615
LimitSIGPENDING=61814
LimitSIGPENDINGSoft=61814
LimitMSGQUEUE=819200
LimitMSGQUEUESoft=819200
LimitNICE=0
LimitNICESoft=0
LimitRTPRIO=0
LimitRTPRIOSoft=0
LimitRTTIME=18446744073709551615
LimitRTTIMESoft=18446744073709551615
OOMScoreAdjust=0
Nice=0
IOScheduling=0
CPUSchedulingPolicy=0
CPUSchedulingPriority=0
TimerSlackNSec=50000
CPUSchedulingResetOnFork=no
NonBlocking=no
StandardInput=null
StandardOutput=journal
StandardError=inherit
TTYReset=no
TTYVHangup=no
TTYVTDisallocate=no
SyslogPriority=30
SyslogIdentifier=kube-apiserver
SyslogLevelPrefix=yes
SyslogLevel=6
SyslogFacility=3
SecureBits=0
CapabilityBoundingSet=18446744073709551615
AmbientCapabilities=0
DynamicUser=no
RemoveIPC=no
MountFlags=0
PrivateTmp=no
PrivateDevices=no
ProtectKernelTunables=no
ProtectKernelModules=no
ProtectControlGroups=no
PrivateNetwork=no
PrivateUsers=no
ProtectHome=no
ProtectSystem=no
SameProcessGroup=no
UtmpMode=init
IgnoreSIGPIPE=yes
NoNewPrivileges=no
SystemCallErrorNumber=0
RuntimeDirectoryMode=0755
MemoryDenyWriteExecute=no
RestrictRealtime=no
RestrictNamespace=2114060288
KillMode=control-group
KillSignal=15
SendSIGKILL=yes
SendSIGHUP=no
Id=kube-apiserver.service
Names=kube-apiserver.service
Requires=sysinit.target system.slice
Wants=network-online.target
RequiredBy=kube-controller-manager.service kube-scheduler.service kube-proxy.service kubelet.service
WantedBy=multi-user.target
Conflicts=shutdown.target
Before=kube-scheduler.service multi-user.target kube-controller-manager.service kube-proxy.service shutdown.target kubelet.service
After=setup-secrets.service system.slice basic.target cloud-final.service network-online.target systemd-journald.socket sysinit.target ntp.service
Documentation=https://github.com/GoogleCloudPlatform/kubernetes
Description=Kubernetes API Server
LoadState=loaded
ActiveState=active
SubState=running
FragmentPath=/etc/systemd/system/kube-apiserver.service
UnitFileState=enabled
UnitFilePreset=enabled
StateChangeTimestamp=Wed 2020-02-19 20:23:35 UTC
StateChangeTimestampMonotonic=962429385
InactiveExitTimestamp=Wed 2020-02-19 20:23:24 UTC
InactiveExitTimestampMonotonic=951805709
ActiveEnterTimestamp=Wed 2020-02-19 20:23:35 UTC
ActiveEnterTimestampMonotonic=962429385
ActiveExitTimestamp=Wed 2020-02-19 20:22:54 UTC
ActiveExitTimestampMonotonic=921765954
InactiveEnterTimestamp=Wed 2020-02-19 20:23:24 UTC
InactiveEnterTimestampMonotonic=951803686
CanStart=yes
CanStop=yes
CanReload=no
CanIsolate=no
StopWhenUnneeded=no
RefuseManualStart=no
RefuseManualStop=no
AllowIsolate=no
DefaultDependencies=yes
OnFailureJobMode=replace
IgnoreOnIsolate=no
NeedDaemonReload=no
JobTimeoutUSec=infinity
JobTimeoutAction=none
ConditionResult=yes
AssertResult=yes
ConditionTimestamp=Wed 2020-02-19 20:23:24 UTC
ConditionTimestampMonotonic=951804763
AssertTimestamp=Wed 2020-02-19 20:23:24 UTC
AssertTimestampMonotonic=951804763
Transient=no
Perpetual=no
StartLimitIntervalSec=10000000
StartLimitBurst=5
StartLimitAction=none
InvocationID=5a13adae1024480cbd00e1110039bd3f
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment