Skip to content

Commit

Permalink
Merge pull request #1200 from Unleash/docs/unleash-context
Browse files Browse the repository at this point in the history
docs: Flesh out Unleash Context, Strategy constraints, add how-to guides for both
  • Loading branch information
thomasheartman committed Dec 22, 2021
2 parents 9acec46 + 4585efc commit 73b05ec
Show file tree
Hide file tree
Showing 8 changed files with 172 additions and 60 deletions.
4 changes: 2 additions & 2 deletions website/docs/advanced/stickiness.md
Expand Up @@ -17,7 +17,7 @@ Because the number assigned to a user won't change, Unleash also guarantees that

For instance: When using the [gradual rollout activation strategy](../user_guide/activation-strategies.md#gradual-rollout), any user whose number is less than or equal to the rollout percentage will see the feature. This means that the same users will keep seeing the feature even as you increase the percentage of your user base that sees the feature.

## Custom stickiness (beta)
## Custom stickiness (beta) {#custom-stickiness}

:::info
Custom stickiness is available starting from Unleash Enterprise v4.
Expand All @@ -26,7 +26,7 @@ Custom stickiness is available starting from Unleash Enterprise v4.
When using [the gradual rollout strategy](../user_guide/activation-strategies.md#gradual-rollout) or [feature toggle variants](./feature-toggle-variants.md), you can use parameters other than the user id to calculate stickiness. More specifically, you can use any field, custom or otherwise, of the [Unleash Context](../user_guide/unleash-context.md) as long as you have enabled custom stickiness for these fields.

:::note
This is a beta featue, so not all client SDKs support this feature yet. Check your SDK's documentation to learn more.
This feature is currently in beta and is not yet supported by all our SDKs. Check out the [SDK compatibility table](../sdks/index.md#server-side-sdk-compatibility-table) to see what SDKs support it at the moment.
:::

### Enabling custom stickiness
Expand Down
73 changes: 28 additions & 45 deletions website/docs/advanced/strategy-constraints.md
Expand Up @@ -3,71 +3,54 @@ id: strategy_constraints
title: Strategy Constraints
---

<div class="alert alert--info" role="alert">
Strategy constraints are part of Unleash Pro and Enterprise.
</div>
<br />
:::info Availability
Strategy constraints are available to Unleash Pro and Enterprise users.
:::

Strategy constraints allow you to set preconditions on activation strategies that must be satisfied for the activation strategy to take effect. For example, you might want a strategy to only trigger if a user belongs to a specific group or is in a specific country.
:::tip
This page explains what strategy constraints are in Unleash and how they work. If you want to know *how you add* strategy constraints to an activation strategy, see [the corresponding how-to guide](../how-to/how-to-add-strategy-constraints.md "how to add strategy constraints").
:::

Constraints use fields from the [Unleash Context](../user_guide/unleash_context) to determine whether a strategy should apply or not. You can constrain on both standard context fields and on custom context fields.
**Strategy constraints** allow you to set preconditions on activation strategies that must be satisfied for the activation strategy to take effect. For example, you might want a strategy to only trigger if a user belongs to a specific group or is in a specific country.

To be able to constrain on a field, it must be listed under the Context Field menu. If a field isn't listed, you can add it. See [the section on defining your own custom fields](#define-your-own-custom-fields) for more info.
Constraints use fields from the [Unleash Context](../user_guide/unleash_context) to determine whether a strategy should apply or not. You can constrain on both [standard context fields](../user_guide/unleash_context#structure) and on [custom context fields](../user_guide/unleash_context#custom-context-fields). A common use for using custom context fields is a multi-tenant service where you want to use a tenant identifier to control the feature rollout. This would allow you to decide which users should get access to your new feature based on the tenant. Other commonly seen custom context fields include fields for region, country, and customer type.

## How to add strategy constraints

To add a strategy constraint, you'll need a feature toggle with a defined strategy.
Combining strategy constraints with the [gradual rollout strategy](../user_guide/activation_strategy#gradual-rollout) allows you to do a gradual rollout to a specific segment of your user base.

Then, use the "add constraint" button in the UI, choose your context field, and the appropriate values that you wish to constrain it to.
![A toggle with the gradual rollout strategy. The toggle is constrained on the custom content field "region" and set to only activate if the region is Africa or Europe.](/img/custom-constraints.png)

![A feature toggle strategy view showing a button labeled with add constraints.](/img/add-constraint.png)
## Constraint structure

Each strategy constraint has three parts:

### Constraining on standard context fields
- **Context field**: The context field to evaluate.
- **Operator**: Either `IN` or `NOT_IN`.
- **Values**: The list of values that trigger this constraint.

To constrain on a standard context field, choose the field you wish to constrain on. If the context field you want to constrain on isn't listed, you'll need to add it manually via the Context Field menu. Follow the procedure as if you were [defining custom context fields](#define-your-own-custom-fields), but give it a name that matches the desired field in the Unleash Context. Note that context fields are case-sensitive.
The **context field** is the field that you want to use for constraining this strategy. The **values** field is a list of values that the constraint should either allow or deny. The **operator** determines whether the values are allowed or denied.

### Constraining on custom context fields {#constrain-on-custom-context-fields}
For instance, to constrain the strategy to only users with IDs `id-123` and `id-456`: select `userId` as the context field, use the `IN` operator, and set values to `id-123, id-456`. The strategy will then be evaluated only for these two users.

If you need context data that isn't available in the default Unleash Context, you can also constrain on custom context fields. A common use case is a multi-tenant service where you want to use a tenant identifier to control the feature rollout. This would allow you to decide which users should get access to your new feature based on the tenant.
If, on the other hand, you would like to ensure the strategy is never evaluated for the same users, you would use the same configuration as above, but set the operator to `NOT_IN`. This would mean that the strategy is evaluated for all users _not_ listed in the values.

![A toggle with the gradual rollout strategy. The toggle is constrained on the custom content field \"region\" and set to only activate if the region is Africa or Europe.](/img/custom-constraints.png)
## Interacting with strategy constraints in the client SDKs {#sdks}

#### Defining custom fields {#define-your-own-custom-fields}
:::note
This section gives a brief overview over to use the client SDKs to interact with strategy constraints. The exact steps will vary depending on which client you are using, so make sure to consult the documentation for your specific client SDK.
:::

> Starting with Unleash-enterprise version 3.2.28 customers can define their custom context fields via the user interface.
Strategy constraints require [the Unleash Context](../user_guide/unleash_context) to work. All official [Unleash client SDKs](../sdks/index.md) support the option to pass [dynamic context values](../user_guide/unleash_context#structure "Unleash Context, section: structure") to the `isEnabled` function (or the SDKs equivalent).

You can also define custom context fields to use with strategy constraints. We have seen customers use multiple variants of custom context fields to control their feature rollout, such as:
If the strategy constraint uses a [**standard Unleash Context field**](../user_guide/unleash_context#structure), set the context field to the value you wish to give it.

- `region`
- `country`
- `customerType`
- `tenantId`
If the strategy constraint uses a [**custom context field**](../user_guide/unleash_context#custom-context-fields), use the Unleash Context's `properties` field. Use the name of the custom context field as a key and set the value to your desired string.

Combining strategy constraints with the [gradual rollout strategy](../user_guide/activation_strategy#gradual-rollout) would allow you to do a gradual rollout to a specific segment of your user base.
## Prerequisites

##### Step 1: Navigate to Context Fields“ {#step-1-navigate-to-context-fields}
To be able to constrain on a field, it must be listed under the Context Field menu. If a field isn't listed, you can add it yourself. See [the how-to guide for creating your own custom fields](../how-to/how-to-define-custom-context-fields.md) for more info.

Locate “context fields in the menu"

![The top Unleash navigation menu with the \"advanced\" section expanded. The dropdown shows a number of options, including one called \"context fields\", which is highlighted by an overlaid arrow.](/img/context-fields.png)

##### Step 2: Define new context field {#step-2-define-new-context-field}

Next you can define your new context field. The minimum requirement is to give it a unique _name_. In addition, you can give it a description and define [_legal values_](#what-is-legal-values).

![A form to define new context fields. It has fields labeled \"name\", \"description\", and \"legal values\".](/img/new_context_field.png)

###### What are “legal values”? {#what-is-legal-values}

To constrain what values a user can enter for a context field in the Unleash Admin UI, you can use _legal values_. This is a set of predefined values that show up as a dropdown

A context field's _legal values_ are a set of predefined values that you can

define all possible values for that context field. These values appear in the Unleash Admin UI to guide users when working with context fields to make sure they only use legal values.

![A modal to define constraints. The \"region\" context field is selected and a dropdown is showing the legal values defined for that field: Africa, Asia, Europe, North-America.](/img/constraints_legal_values.png)

### [Deprecated]: Constrain on a specific environment {#constrain-on-a-specific-environment}
## [Deprecated]: Constrain on a specific environment {#constrain-on-a-specific-environment}

Before Unleash 4.3, using strategy constraints was the recommended way to have different toggle configurations per environment. Now that Unleash has environment support built in, we no longer recommend you use strategy constraints for this. Instead, see the [environments documentation](../user_guide/environments).
44 changes: 44 additions & 0 deletions website/docs/how-to/how-to-add-strategy-constraints.md
@@ -0,0 +1,44 @@
---
title: How to add strategy constraints
---

:::info Availability
Strategy constraints are available to Unleash Pro and Enterprise users.
:::

This guide shows you how to add [strategy constraints](../advanced/strategy-constraints.md) to your feature toggles via the admin UI. For information on how to interact with strategy constraints from an [Unleash client SDK](../sdks/index.md), visit the specific SDKs documentation or see [the relevant section in the strategy constraints documentation](../advanced/strategy-constraints.md#sdks "strategy constraints documentation, section on interacting with constraints from client SDKs").

## Prerequisites

You'll need to have an existing feature toggle with a defined strategy to add a constraint. The rest of this guide assumes you have a specific strategy that you're working with.

## Step 1: Open the constraints menu {#step-1}

Every strategy will have button labeled "add constraints" when viewed in the admin UI. Interact with this to open the constraints menu.

![A feature toggle strategy view showing a button labeled with add constraints.](/img/add-constraint.png)

## Step 2: Configure the constraint {#step-2}

Refer to [the _constraint structure_ section of the strategy constraints reference](../advanced/strategy-constraints.md#constraint-structure) for a thorough explanation of the fields.

From the "Context Field" dropdown, select the context field you would like to constrain the strategy on.

![A strategy constraint form with a constraint set to "region". The "values" input is a dropdown menu containing the options "Africa", "Asia", "Europe", and "North America", as defined in the preceding paragraph.](/img/constraints_legal_values.png)

## Step 3: Add additional constraints {#step-3}

To add additional constraints:
1. Repeat [step one](#step-1 "step 1: open the constraints menu") to open the constraints menu.
2. Use the "Add constraint" button to add a new constraint.

![The add constraint modal menu with an existing constraint. There is a button labeled "add constraint" that is being highlighted by an arrow.](/img/constraints-add-additional.png)

3. Follow [step two](#step-2 "step 2: configure the constraint") for the new constraint.

## How to update existing constraints

You can update any existing constraint by doing one of the following:

- Open the "add constraints" menu and modify existing constraints.
- Using the constraint's "edit" button to bring up the constraints menu.
29 changes: 29 additions & 0 deletions website/docs/how-to/how-to-define-custom-context-fields.md
@@ -0,0 +1,29 @@
---
title: How to define custom context fields
---

:::info Availability
Custom context fields are available to Pro and Enterprise users. They were introduced in Unleash 3.2.28.
:::

This guide shows you how to create [custom context field for the Unleash Context](../user_guide/unleash-context.md#custom-context-fields). You can use custom context fields for [strategy constraints](../advanced/strategy-constraints.md) and for [custom stickiness calculations](../advanced/stickiness.md#custom-stickiness). If there are [standard Unleash Context fields](../user_guide/unleash-context.md#structure) missing from the context fields page, you can use the same steps to add them too.

## Step 1: Navigate to the context field creation form {#step-1-navigate-to-context-fields}

In the Unleash Admin UI, navigate to the _context fields_ page:
1. Click the "Configure" button in the top menu to open the configuration dropdown menu.
2. Click the "Context fields" menu item.

![A visual representation of the tutorial steps described in the preceding paragraph, showing the interaction points in the admin UI in order.](/img/context-fields.png)

3. On the context fields page, click the "add new context field" button.

![The "context fields" page with the "add new context field" button highlighted.]( /img/context-field-create-button.png)

## Step 2: Define the new context field {#step-2-define-new-context-field}

Define the custom context field by filling out the form. You must at least the field a unique _name_. Everything else is optional. Refer to the [custom context field reference guide](../user_guide/unleash-context.md#custom-context-fields) for a full overview of the parameters and their functions and requirements.

When you are satisfied with the context field's values, use the "create" button to submit the form and save the context field.

![A "create context field" form. It contains data for a custom context field called "region". Its description is "allows you to constrain on specific regions" and its legal values are "Africa", "Asia", "Europe", and "North America". Its custom stickiness value is not shown.](/img/new_context_field.png)

1 comment on commit 73b05ec

@vercel
Copy link

@vercel vercel bot commented on 73b05ec Dec 22, 2021

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Please sign in to comment.