Unleash

Unleash 4.21: Environment-dependent variants, visible API traffic, and service accounts

Unleash 4.21 is out, and the theme of this update is fine-grained control. 

Evolve your variants independently with environment-dependent variants

Variants are now configurable by environment. 

Variants are now configurable by environment

Here’s why this is a good thing:

  • You can now modify variants in a specific environment, without forcing changes in other environments
  • You can further enforce fine-grained access control, like when a developer has access to development, but not production variants. 
  • This means you can incorporate change requests into your variants.

This is a new approach to variants, and we’ve made some adjustments so that they’re easier to use and less prone to errors.

You’ll find that we’ve added some helpful features like pushing variants to another environment, or copying variants from an existing environment. 

Push or copy variants across environments


We’ve also made some small improvements to the UI. One notable improvement is the ability to check whether an environment has an active variant simply by hovering over it. 

Don’t worry: There’s no need to migrate. If you have pre-existing variants, they’re all copied to your existing project variants. 

Read more about how this works in our fantastic documentation

API traffic that you can see

You can now monitor your own Unleash API traffic directly through a quick overview tab.

Monitor your own API traffic through an overview tab

This is a minor improvement, but pretty great if you expect to experience a lot of traffic and want to know where it’s coming from.

Quickly monitor your Unleash API traffic.

Service accounts

This last is a feature for our enterprise users: use service accounts to give your integrations a user identity to work with. 

Service accounts give you a user identity to work with your integrations.

In a nutshell, you no longer have to create either a personal access token or an admin token for integrating with automations, monitoring systems, or other integrations. 

This means you now have access to more fine-grained permissions than you’d normally get through admin tokens.

Get more fine-grained user control than you'd fine through admin tokens

Pretty great, right? As usual, you can read more about service accounts in our sweet documentation.

In case you missed it: Mark your favorite feature flags 

Unleash 4.20 brought the ability to pin your favorite feature flags by marking them with a star.

Pin your favorite feature toggles with a star

This means you can also sort your feature flags by favorites. Everything after reverts back to default sorting.

You can also pin your favorite projects.

You can also pin your favorite Projects

Every project not favorited will continue to be sorted alphabetically.

And that’s it for our 4.21 feature highlights. For a deep-dive look into everything in Unleash 4.21, check out our release notes.

Share this article