Unleash

Unleash 4.14: User groups and the playground

Unleash 4.13 introduced the long-awaited segmentation feature, letting you split your users into any number of groups. Unleash 4.14 introduces another feature we’ve heard a lot about, plus a brand, spanking new feature we’re really excited about! And as always, you’ll also find the usual small fixes and improvements everywhere. So let’s get to it!

👩‍👩‍👧‍👦 User groups

If you have a ton of users in Unleash and it feels like organizing them is becoming a chore, we have a great solution for you – Groups! And it’s out in 4.14 for enterprise users.

A group is a collection of users that lets you manage the Unleash access rights of all the group members in a single shot.

4 user group cards: admins, editors, developers, and Project X

Managing access rights with groups is exactly the same as managing access rights with users, except you can now add the entire group to a project instead of having to add each user one by one.

Once you’ve added access for your groups to the projects that you want, each time you add a new user to that group, permissions will automatically sync and those users will have new permissions to do what they need to do right away!

But sometimes it’s easier to show rather than tell, so check out this video demo for a real use case for groups:

🧸 The playground

The Unleash playground. A web form with Unleash context information.

 

Ever wanted a way to test your feature flag configuration and then found out you’d have to wire up a client SDK? That feels like a lot of work, right? Yeah, we think so too. So we’re very excited to announce the Unleash playground, available in the admin UI from version 4.14 onwards!

A list of feature toggles, which project they belong to, which variant they have been assigned, and whether they're enabled or not.

 

The playground lets you test an Unleash context against a set of feature flags and shows you which flags would be enabled with that context. You also get to see which variant you’d get if the feature flag has variants. In essence, you can now test new feature flag configurations directly from the admin UI instead of wiring up an external application or making an API call. How neat!

This first version only shows you how the feature flags resolve, but not necessarily why they resolve the way they do. But stay tuned! There’s more updates coming this way pretty soon!

 

🍬 Other treats

As always, there’s a lot cooking here at the Unleash HQ, so there’s too many small improvements to mention, but our new OpenAPI specs are worth a brief mention:

We’ve also been working a lot on our OpenAPI documentation for the past few months, and as of 4.14, we’ve covered all the endpoints in the open-source version of Unleash. There’s still a few pro and enterprise endpoints underway, but they’re coming! And this is just a first iteration: there are some exciting improvements coming! If you want to enable the OpenAPI endpoint and the Swagger interface for yourself, have a look at the how to enable OpenAPI and Swagger guide we wrote.

Well, then: until next time!

Want to try Unleash?

GET STARTED TRY OUR DEMO

Share this article