Unleash

Unleash 5.4: Root-level access control, stale feature flag alerts, and flag limits

Unleash 5.4 is out! The theme is management.

This one is all about making it easier to govern your flags: user permissions, unified settings, stale flag status customization and alerts, and flag limits.

Make sure you keep reading to the end: There’s a sweet new feature waiting for you that we’d love to get your feedback on.

Set granular user permissions down to the root level

Our custom project roles are now expanded to the root level. You can now individually customize permissions for managing things like API tokens, addons, environments, context fields, and segments.

You can set up root rules in the admin section. This means you’ll need either admin or role-designated access.

Your feature flags now have root-level access permissions.

Pretty great, right? This level of access control is especially nice for large enterprises who need easier ways to manage Unleash permissions at a granular level. 

More on custom root roles in our docs.

Unified settings and feature flag limits

In your project layout you’ll encounter a “settings” option. Here, we’ve unified a number of edit options that used to be scattered in different parts of Unleash. 

 

Unified settings come with Unleash 5.4.
Within the settings you’ll now find an option to limit the number of flags in a project. 

You can now limit the number of feature flags in a project.

This is another feature that’s particularly useful for large enterprises, who need a way to make sure users don’t create a ridiculous amount of flags for one project and stack up technical debt. 

Keep better track of “potentially stale” feature flag events

Speaking of technical debt: You can now add “potentially stale” events to your addon or webhook notifications.Potentially stale feature flag warnings can now be integrated into your addons and webhooksYou can also adjust how long before a feature flag is considered “stale” based on flag type.

So if you have a release that should live for, say, three months, you can adjust your expiration date accordingly. You can even set a flag not to expire.

Read up on stale flags in the technical debt section of our documentation.

Fetch individual client tokens

In the past, finding an individual client token meant that you’d have to fetch all tokens at once, then dig around to find the specific token you were looking for.

So we’ve fiddled around with some API endpoints to make it easier for you. You can now fetch a single token, or fetch a token by name. 

Beyond quality of life, this is especially useful for those of you who automate tasks like, for example, token generation, maintenance, or rotating keys.

Get familiar with client tokens in our popular documentation.

Feedback request: Strategy variants

Strategy variants are live in beta. We’d love to know what you think.

Let us know what you think about our feature flag strategy variants

In essence, we’re moving variants up to the strategy level. 

Your variants will work exactly in the same way as before (read our documentation if you need a refresher). This is just to make them easier to manage, maintain, and use.

Before trying out strategy variants, you’ll need to update your SDK. Make sure your SDK is working with Unleash before upgrading.

Note that older strategies won’t be updated to include strategy variants. Your current variants will stay where they are.

More on why we’re making this change coming soon to a blog near you. 

In the meantime, take strategy variants out for a spin. Let us know how we can make them better by filing an issue on our GitHub.

That’s a wrap for 5.4! See you next month.

Share this article