DynaKube feature flags for Dynatrace Operator

This page provides a list of feature flags that can be used to configure Dynatrace Operator on Kubernetes. Feature flags are used to enable or disable specific features.

Set a feature flag

To set a feature flag.

  1. Open the YAML file for your DynaKube custom resource (for example, dynakube.yaml).
  2. In the metadata section, find or add the annotations field.
  3. Under annotations, add the feature flag you want to set in the format flag: value.
    apiVersion: dynatrace.com/v1beta2
    kind: DynaKube
    metadata:
    name: dynakube
    namespace: dynatrace
    annotations:
    feature.dynatrace.com/<flag>: <value>
  4. Save your changes and apply the updated YAML file by executing kubectl apply -f <file-name>.yaml.

Feature flags

Feature flag
Default value
Data type
Description
Minimum Dynatrace Operator version

feature.dynatrace.com/label-version-detection

"false"

boolean

Enables or disables build label propagation, providing build and version metadata information to the injected OneAgent about the newly deployed pods.

0.10.0

feature.dynatrace.com/automatic-injection

"true"

boolean

Disables or enables automatic injection for namespaces that are monitored by this DynaKube. Dynatrace Operator can be set to monitor namespaces without injecting into any pods, so you can choose which pods to monitor. Pods that should be injected have to be annotated with oneagent.dynatrace.com/inject: "true".

0.8.0

feature.dynatrace.com/no-proxy

""

string

List of URLs that should be excluded from the proxy configuration. The Dynatrace Operator and the CSI Driver use the no-proxy value, when communicating with the Dynatrace environment or with the image registry (CSI Driver). It doesn't affect communication with OneAgent or ActiveGate.

0.11.0

feature.dynatrace.com/injection-failure-policy

"silent"

string

The failure policy determines what should happen when OneAgent injection fails for a particular pod in a Kubernetes cluster. By default, the failure policy is set to silent. You can override the failure policy for all injected pods that match the DynaKube.

  • silent–if OneAgent injection fails for a particular pod, the pod will continue to run without monitoring.
  • fail–if OneAgent injection fails for a particular pod, the pod will not start, and the injection failure will be treated as an error.

0.11.0

feature.dynatrace.com/init-container-seccomp-profile

"false"

boolean

Enables or disables the adding of a default seccomp-profile to the Dynatrace init-container. The seccomp (secure computing mode) profile determines the system calls that a process in the initContainer can make. By default, the seccomp profile is not set. If enabled the Runtime/default seccomp profile added, see Enable seccomp profile for Dynatrace init containers.

0.11.2

feature.dynatrace.com/injection-readonly-volume

"false"

boolean

Configures the CSI volumes as read-only, when injected by the webhook.

0.12.0

feature.dynatrace.com/activegate-updates

"true"

boolean

Configures auto updates for the ActiveGate pods.

0.3.0

feature.dynatrace.com/activegate-apparmor

"false"

boolean

Sets AppArmor annotation on the ActiveGate pod to Runtime/Default.

0.7.0

feature.dynatrace.com/automatic-kubernetes-api-monitoring

"true"

boolean

Connects a containerized ActiveGate to a local Kubernetes API endpoint.

0.6.0

feature.dynatrace.com/automatic-kubernetes-api-monitoring-cluster-name

<your-dynakube>

boolean

Sets the name of containerized ActiveGate that's registered on the Dynatrace cluster.

0.7.0

feature.dynatrace.com/activegate-ignore-proxy

"false"

boolean

Prevents propagation of the proxy setting from the DynaKube to the ActiveGate pod.

0.6.0

feature.dynatrace.com/oneagent-max-unavailable

1

int

Sets the maximum number of unavailable OneAgent pods during an update, equivalent to UpdateStrategy.RollingUpdate.MaxUnavailable in DaemonSet.

0.6.0

feature.dynatrace.com/oneagent-ignore-proxy

"false"

boolean

Prevents propagation of the proxy setting from the DynaKube to the OneAgents.

0.6.0

feature.dynatrace.com/oneagent-initial-connect-retry-ms

-1

int

Configures the timeout in milliseconds for OneAgent for cloudNativeFullStack and applicationMonitoring to attempt to connect to the Dynatrace server. If the initial connection attempt is unsuccessful, OneAgent will wait for this specified timeout before retrying the connection.

0.7.0

feature.dynatrace.com/max-csi-mount-attempts

10

int

Defines the maximum number of attempts for the Dynatrace CSI driver to mount a volume. If this limit is reached, the pod will start with a dummy volume, which will result in missing out on deep monitoring data.

0.9.0

feature.dynatrace.com/enforcement-mode

"true"

boolean

Controls how the init container sets the tenantUUID to the container.conf file (always vs if OneAgent is present). If disabled, may lead to a race condition with fake hosts being created.

0.13.0

Removed feature flags

List of feature flags that have been removed in the latest versions of Dynatrace Operator.

Feature flag
Default value
Data type
Description
Minimum Dynatrace Operator version
Last Dynatrace Operator version

feature.dynatrace.com/oneagent-readonly-host-fs

"true"

boolean

Enables or disables read-only mode for OneAgents for cloudNativeFullStack and hostMonitoring with CSI driver configurations.

0.8.0

0.15.0

feature.dynatrace.com/activegate-readonly-fs

"true"

boolean

Changes the securityContext on the ActiveGate pod to enforce a readonly filesystem.

0.6.0

0.15.0

feature.dynatrace.com/dynatrace-api-request-threshold

"15"

string

The minimum time in minutest between requests from the Dynatrace Operator, which was previously hard coded to 15 minutes in order to reduce network load. The specified interval is counted independently for each of these request types.

0.11.0

1.1.1

feature.dynatrace.com/oneagent-seccomp-profile

""

string

Enables or disables the adding of a default seccomp-profile to the Dynatrace OneAgent. The seccomp (secure computing mode) profile determines the system calls that a process in the initContainer can make. By default, the seccomp profile is not set.

If enabled a custom seccomp profile is used, which needs to be added to the Cluster.

0.11.0

1.1.1

feature.dynatrace.com/metadata-enrichment

"true"

boolean

Configures the metadata-enrichment feature within the Dynatrace Operator. This feature enriches the metrics collected by the Dynatrace OneAgent with additional context, such as the host or process group instance from which the metrics were collected.

0.8.0

1.1.1