Header background

OneAgent & Security Gateway release notes v1.139

OneAgent

Node.js

  • PostgreSQL support is now generally available
  • Added support for MongoDB 3.x

Go

  • Added monitoring and tagging of inbound and outbound web requests

Varnish

  • Added support for Varnish 5.1
  • Better support for synth and pipe responses

Java

General improvements and fixes

  • OneAgent can be now deployed on Rancher OS and is supported for versions 1.1.0 – 1.1.4. We’ve also tested OneAgent to work properly with SLES (SUSE Linux Enterprise Server) 11.4. Please check our updated support matrix for all environments supported for OneAgent deployment.
  • Support for OneAgent environment scripts for Java and nginx ends with OneAgent v1.139. These scripts are superseded by the generic dynatrace-agent64.sh script. To learn more about using the unified injection script (for example, on AIX), see Unified monitoring of your applications.
  • When integrating OneAgent into OpenShift application containers, you can now supply your Dynatrace environment ID and tenant token without rebuilding your application image.
  • (Windows only) The log folder, along with its subfolders, has been moved to %ProgramData%\dynatrace\oneagent\log. For details, see Where can I find OneAgent logs and files?
  • We’ve added detection of Datastax Cassandra processes, which are now properly measured as reported in the respective process group.

Security Gateway

  • Improved logic for detecting Amazon RDS states. Service up or down state and its availability are calculated with enhanced precision and attention to the full set of scenarios.
  • AWS support has been extended by one new region added by Amazon recently: Paris. This region is now properly detected and labeled in Dynatrace.
  • Security Gateway is certified to work with Windows Server 2016. Please check our updated support matrix for all environments supported for Security Gateway deployment.
  • Security Gateway installer for Linux now supports the TEMP parameter, which can be used to indicate a temporary folder for Security Gateway use. This folder setting is retained during updates. If not otherwise specified, the default value for this parameter is /var/tmp/dynatrace/gateway.