Confluence 9.1 upgrade notes

Here are some important notes on upgrading to Confluence 9.1. For details of the new features and improvements in this release, see the Confluence 9.1 release notes.

As previously announced, Java 11 is no longer supported.

You won’t be able to start Confluence 9.1 with Java 11.

You must use either Java 17 or 21 runtime to start Confluence 9.1.

Upgrade notes

Support for languages and special characters in page URLs

Confluence 9.1 now supports a new format for page and blog post URLs. Key improvements include:

  • Updated URL format with space key, page ID, and page title for better readability

  • Extended support for non-Latin and special characters in page titles within URLs

  • Automatic redirection for URLs of renamed pages

  • Seamless redirection from old-format URLs, such as bookmarks, to the new URLs without breaking links

The new URL format follows this structure:

https://confluence.example.com/spaces/SPACEKEY/pages/pageID/Page+Title

If you need to switch back to the old URL format, you can do it by enabling the dark feature confluence.readable.url.disable. After that you should run a reindex for the instance; otherwise, search results and links will continue to point to the old URLs.

Discover more about different URL formats for a Confluence page

Password policy

Admins can now enforce a site-wide password policy for user accounts using an internal directory. This feature helps prevent users from setting weak passwords and enhances the overall security posture of the Confluence instance.

This setting is turned off by default. Admins can enable it and select the recommended password policy, which requires a minimum of 8 characters. Alternatively, they can create a custom password policy that specifies a minimum password length and the number of required uppercase, lowercase, digit, and special characters for password creation.

Configure password policy

Microsoft Entra ID integration

Microsoft Entra ID, formerly Azure AD, is a Microsoft cloud-based identity and access management service. Administrators can now configure it as a remote user directory in Confluence.

All changes to your users, groups, and memberships will be synced between Microsoft Entra ID and Confluence periodically, or whenever you request it. You'll be able to view information about your users directly in Confluence by using the User or Group browsers.

Configure Microsoft Entra ID integration

Security monitoring and alerts

Admins can now promptly identify and address critical security threats. This feature helps monitor and detect potentially suspicious activities, such as modifications to important configurations or changing access rights.

When the system identifies a threat, admins receive email alerts. These alerts contain suggested actions to investigate and address any possible security threats effectively.

System admins will start receiving security-related alert emails by default. To ensure that all alerts are captured correctly, verify that the Atlassian Audit plugin com.atlassian.audit.atlassian-audit-plugin is enabled.

Discover more about security monitoring and alerts

More secure login with two-step verification

To improve the security of the Confluence login experience, we’ve added a second authentication layer. You can now set up two-step verification and verify your identity with an authentication app when you log in to protect your Atlassian account.

If you experience any issues with the new login process, you can switch to the legacy login experience by setting the system property atlassian.authentication.legacy.mode to true.

As a result of this change, the Confluence login page no longer supports customization.

Dark theme support for custom logos and color schemes

We’ve added the ability to customize color schemes and site logos specifically for dark theme.

As part of this change, we’ve also streamlined the available elements that can be customized.

Check out how to:

OAuth2 for Application Links supporting 3LO

We’re now offering OAuth2 as a more secure protocol for integrating our applications together via application links. This will also ensure you can maintain connected workloads between Atlassian on-premises and FedRAMP Cloud applications.

This will not impact existing application links.

Explore how to upgrade your configuration

Retention rules performance and reliability improvements

We’ve improved the background process that identifies and deletes page or attachment versions and purges deleted items from the trash according to the retention rules in place.

During internal testing, we’ve observed that the process is more reliable and runs at least four times faster—and sometimes significantly faster. The user experience of setting up and using retention rules remains unchanged.

Default encryption

This release will automatically replace the plaintext sensitive values in the database and local or shared home confluence.cfg.xml files with the placeholder {ATL_SECURED}.

The following secrets will now be secured by default:

Database:

  • Mail server passwords

  • Calendar passwords

confluence.cfg.xml:

  • confluence.cluster.authentication.secret

  • confluence.cluster.aws.access.key

  • confluence.cluster.aws.secret.key

  • opensearch.password

  • hibernate.connection.password

  • synchrony.service.authtoken

The values will be encrypted with an AES 256-bit key.

Bundling Java 21 with Confluence

We’ve bundled Eclipse Temurin Java 21 with Confluence. This version is used when you install or upgrade Confluence with the installer. If you installed Confluence manually, you have the option to continue with Java 17 or switch to Java 21.
Check our guide on how to change your Java version

Secure your Confluence Mobile iOS devices with OAuth 2.0

This feature is available for iOS devices only because Android supports client certificates out of the box.

Starting from Confluence Data Center iOS mobile app 2.0, you can use the OAuth 2.0 authentication flow to improve your Confluence’s security and enhance session restoration. Activating OAuth 2.0 will also allow your mobile device to download, store, and use client authentication certificates, such as Fast IDentity Online 2 (FIDO2).

OAuth 2.0 is compatible with Confluence 9.1 and later via the OAuth plugin 4.1.1 and later.

More about enabling OAuth 2.0 for Confluence Mobile

Advance notice: take a peek!

Improved exact search

We've enhanced exact searches in Confluence to provide more specific results. Exact searches will now return more precise matches, ignoring wrapping punctuation and capitalization. This improvement has been made to visually guide users to the displayed search results.

Additionally, we’ve introduced an experimental feature to significantly speed up the indexing process for an instance to help alleviate the additional resources improved Exact Search requires. 

Note that these two features are disabled by default, you can enable them via the following dark features:

  • confluence.search.improvements.exact

  • confluence.indexing.improvements

We encourage you to try it in your staging environment and share your feedback with us.

Faster space deletion ADMINS

We’ve improved the speed and scalability of the space deletion process, making it 10 to 50 times faster. You can now more efficiently manage and maintain Confluence by quickly removing unwanted data. This feature is geared towards enhancing the overall performance and reliability of your system.

In Confluence 9.1, this feature is disabled by default. Admins can enable it via the confluence.fast-space-deletion dark feature. We encourage you to try it in your staging environment and share your feedback with us.

More about space deletion

Supported platforms changes

End of support for Microsoft SQL Server 2017

As previously announced, Microsoft SQL Server 2017 is no longer supported.

End of support for PostgreSQL 13

As previously announced, PostgreSQL 13 is no longer supported.

Support for MySQL 8.4

We've added support for MySQL 8.4.  If you plan to upgrade, you should upgrade Confluence first, then upgrade your database.  

You'll need to switch to the latest database driver, see Database JDBC Drivers.  If you're using a datasource connection, you may need to also update the driver classname in the datasource. End of support announcements

End of support announcements

Advance Notice: End of support for databases

We will end support for the following databases in Confluence 9.3: 

  • MySQL 8.0

  • PostgreSQL 14

For more information on these notices, see our End of Support Announcements for Confluence.

Infrastructure changes 

Head to Preparing for Confluence 9.1 to find out more about changes under the hood. 

Known issues

If you encounter a problem during the upgrade and can't solve it, please create a support ticket and one of our support engineers will help you.

Upgrade procedure

Always test the upgrade in a test environment before upgrading in production.

To upgrade Confluence to the latest version:

  1. From the Administration menu , select Manage apps, and then Confluence update check to verify the compatibility of your user-installed apps with the target application version.

  2. From the Administration menu , select General Configuration, and then Plan your upgrade and the version you want to upgrade to. This will run the pre-upgrade checks.
  3.  From the Administration menu , select General Configuration, and then Troubleshooting and support tools to check your license validity, application server, database setup, and more.
  4. If your version of Confluence is more than one version behind, read the release notes and upgrade guides  for all releases between your version and the latest version.
  5. Back up your installation directory, home directory, and database.
  6. Download the latest version of Confluence.
  7. Follow the instructions in the Upgrade Guide.

Update configuration files after upgrading

The contents of configuration files such as server.xml, web.xml , setenv.bat / setenv.sh, and confluence-init.properties change from time to time. 

When upgrading, we recommend manually reapplying any additions to these files (such as proxy configuration, datasource, JVM parameters) rather than simply overwriting the file with the file from your previous installation; otherwise you will miss out on any improvements we have made.

Last modified on Oct 4, 2024

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.