Found 207 results for "content-behaviors policies overview"

The search executed in 0.001532358 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Policies

Policies Policies can be used to run custom code or fire off actions when an event, such as creating a content item or associating a content item into the content graph, occurs. Cloud CMS provides a wide array of policies that you can hook your custom logic into. By default, Cloud CMS provides sensible and useful content policy handlers to manage the lifecycle of you content. You can wire in new policy handlers. Policy handlers include scripts and rules. These policies will trigger behaviors whe

Score: 18.307693

Gitana / 4.0 / Data Engine / Behaviors / Policies

Policies Policies can be used to run custom code or fire off actions when an event, such as creating a content item or associating a content item into the content graph, occurs. Cloud CMS provides a wide array of policies that you can hook your custom logic into. By default, Cloud CMS provides sensible and useful content policy handlers to manage the lifecycle of you content. You can wire in new policy handlers. Policy handlers include scripts and rules. These policies will trigger behaviors whe

Score: 18.307693

Gitana / 4.0 / Getting Started / Overview

Getting Started Welcome to the Getting Started Guide. In this guide, we walk through some of the high-level concepts and the general ideas of the Gitana Platform. This guide keeps things pretty light. It provides an overview and then lets you dive into other parts of the documentation for greater detail. To start off, select one of the sections below: Working with Content Navigating the User Interface Using your Data Platform Publishing Workflow

Score: 17.451466

Gitana / 4.0 / User Interface / Overview

Content Management TODO CMS

Score: 17.314949

Gitana / 3.2 / Overview

Cloud CMS 3.2 Welcome to the Cloud CMS 3.2 Documentation Guide. Chapters

Score: 17.291264

Gitana / 4.0 / Overview

Cloud CMS 4.0 Welcome to the Cloud CMS 4.0 Documentation Guide. Chapters

Score: 17.291264

Gitana / 4.0 / Data Engine / Overview

Data Engine The Gitana Data Engine provides the foundation on which everything runs. Note Here is a note! Here is a test of an important admonition blocK: Important Be wary of visitors bearing gifts!!

Score: 17.229034

Gitana / 4.0 / Home / Overview

Documentation Welcome to the Gitana Documentation Center. Gitana is a secure, enterprise-scale content platform that provides the fastest way to easily and continuously release approved, fresh content changes to your customer-facing APIs, web sites, applications and AI models. It provides everything that you need to power engaging digital experiences. It makes it easy for your business to create, manage and publish amazing content to your customers in real-time. Getting Started If you're new to

Score: 16.89533

Gitana / Overview

Getting Started Welcome to the Cloud CMS Documentation center. Here is a test of a note adminition block: Note Here is a note! Here is a test of an important admonition blocK: Important Be wary of visitors bearing gifts!! Cloud CMS is an API-first content management system that provides everything you need on the back end to power web sites and mobile applications. Cloud CMS makes it easy for your business users to create, manage and publish amazing content to your users! You are reading the Get

Score: 16.504435

Gitana / 4.0 / Data Engine / Security / Access Policies

Access Policies Access Control Policy documents are JSON documents that live at the Platform level. They provide a recipe that describes the access control that should be granted to any policy holder that is assigned the policy. Users may be assigned the policy directly, via a group or via a Team. Policy Document The Access Control Policy document provides a series of Statements that declare truths about what authority rights the policy holder should have over resources in the system. Each State

Score: 16.020313

Gitana / 3.2 / Guide / Guide / Access Policies

Access Policies This section describes features that are coming in 4.0 Access Control Policy documents are JSON documents that live at the Platform level. They provide a recipe that describes the access control that should be granted to any policy holder that is assigned the policy. Users may be assigned the policy directly, via a group or via a Team. Policy Document The Access Control Policy document provides a series of Statements that declare truths about what authority rights the policy hold

Score: 15.975578

Gitana / 3.2 / Guide / Guide / Getting Started

Getting Started Welcome to the Cloud CMS Documentation center. Cloud CMS is an API-first content management system that provides everything you need on the back end to power web sites and mobile applications. Cloud CMS makes it easy for your business users to create, manage and publish amazing content to your users! You are reading the Getting Started guide. To learn more about Cloud CMS and what it does, select from the links provided below or use the tree on the left-hand side. We offer severa

Score: 11.878265

Gitana / 4.0 / Data Engine / Behaviors / Overview

_page Actions Conditions Policies Rules

Score: 7.791497

Gitana / 3.2 / Guide / Guide / Overview

_page Access Policies Actions Antivirus Scanning API API Keys Applications Application Server Attachments Auditing Authentication Binary Files Branches Bulk Import Command Line Conditions Content Modeling Cookbooks Deployment Docker Features Find Forms General GraphQL Integrations Multifactor Authentication Modules Narration Optical Character Recognition Platform Policies Projects Publishing Query Recognition Releases Reports Rules Scripting Search Security Single Sign On (SSO) Supported Stacks

Score: 7.7655687

Gitana / 3.2 / Guide / Guide / Policies / Association Policies

Association Policies Association policies provide places where you can hook in behaviors that trigger when associations are created or removed between two nodes in the Cloud CMS content graph. When two nodes are connected together via an association or an association is broken, these policies trigger and may fire into your custom handlers. The following policies are available: Policy QName Description p:beforeAssociate Raised before an association is created between two nodes p:afterAssociate Ra

Score: 6.936328

Gitana / 4.0 / Data Engine / Behaviors / Policies / Association Policies

Association Policies Association policies provide places where you can hook in behaviors that trigger when associations are created or removed between two nodes in the Cloud CMS content graph. When two nodes are connected together via an association or an association is broken, these policies trigger and may fire into your custom handlers. The following policies are available: Policy QName Description p:beforeAssociate Raised before an association is created between two nodes p:afterAssociate Ra

Score: 6.936328

Gitana / 3.2 / Guide / Guide / Policies / Node Policies

Node Policies Node policies provide places where you can hook in behaviors that trigger when nodes are created, updated or deleted within the graph. Nodes may either be entities or associations. This provides an ideal way to plug in your custom behaviors for any definition or content instance within your content graph. The following policies are available: Policy QName Description p:beforeCreateNode Raised before a piece of content is created p:afterCreateNode Raised after a piece of content has

Score: 6.81176

Gitana / 4.0 / Data Engine / Behaviors / Policies / Node Policies

Node Policies Node policies provide places where you can hook in behaviors that trigger when nodes are created, updated or deleted within the graph. Nodes may either be entities or associations. This provides an ideal way to plug in your custom behaviors for any definition or content instance within your content graph. The following policies are available: Policy QName Description p:beforeCreateNode Raised before a piece of content is created p:afterCreateNode Raised after a piece of content has

Score: 6.81176

Gitana / 3.2 / Guide / Guide / Policies / Attachment Policies

Attachment Policies Attachment policies provide places where you can hook in behaviors that trigger when attachments are read, created, updated or deleted against a node. Unlike other policy handlers, these will only fire at the instance when an attachment is created, updated, or deleted, and will not fire upon a branch merge or release. When configuring your attachments, you can specify an attachment ID you wish to fire your policy. For example, suppose you are configuring a webhook rule that y

Score: 6.7476044

Gitana / 3.2 / Guide / Guide / Policies / Property Policies

Property Policies Property policies provide places where you can hook in behaviors that trigger when a property is created, updated or deleted. They allow you to get very granular about when you custom code is invoked - such as only when a specific property in your content is affected. The following property policies are available: Policy QName Description p:beforeCreateProperty Raised before a property on a node is created p:afterCreateProperty Raised after a property on a node is created p:bef

Score: 6.7476044

Gitana / 4.0 / Data Engine / Behaviors / Policies / Attachment Policies

Attachment Policies Attachment policies provide places where you can hook in behaviors that trigger when attachments are read, created, updated or deleted against a node. Unlike other policy handlers, these will only fire at the instance when an attachment is created, updated, or deleted, and will not fire upon a branch merge or release. When configuring your attachments, you can specify an attachment ID you wish to fire your policy. For example, suppose you are configuring a webhook rule that y

Score: 6.7476044

Gitana / 4.0 / Data Engine / Behaviors / Policies / Property Policies

Property Policies Property policies provide places where you can hook in behaviors that trigger when a property is created, updated or deleted. They allow you to get very granular about when you custom code is invoked - such as only when a specific property in your content is affected. The following property policies are available: Policy QName Description p:beforeCreateProperty Raised before a property on a node is created p:afterCreateProperty Raised after a property on a node is created p:bef

Score: 6.7476044

Gitana / 4.0 / Data Engine / Security / Overview

Security Cloud CMS lets you define enterprise-grade access control policies across all of your content to ensure and assert that the right content is being accessed by the right people at all times. To achieve this, Cloud CMS offers a security engine that incorporates multiple levels of access provisioning. These include: A Role-based, multi-level Authorization engine that asserts Permissions on every API, service and DAO method invocation. Fine-grained, object-level access control lists for spe

Score: 6.702416

Gitana / 3.2 / Guide / Guide / Policies / Data List Policies

Data List Policies Data List policies provide places where you can hook in behaviors that trigger when items within a data list are operated upon. When items are added to a data list, removed from a data list or updated, these policies trigger and may fire into your custom handlers. The following policies are available: Policy QName Description p:beforeAddListItem Raised before an item is added to a list p:afterAddListItem Raised after an item is added to a list p:beforeUpdateListItem Raised bef

Score: 6.170826

Gitana / 4.0 / Data Engine / Behaviors / Policies / Data List Policies

Data List Policies Data List policies provide places where you can hook in behaviors that trigger when items within a data list are operated upon. When items are added to a data list, removed from a data list or updated, these policies trigger and may fire into your custom handlers. The following policies are available: Policy QName Description p:beforeAddListItem Raised before an item is added to a list p:afterAddListItem Raised after an item is added to a list p:beforeUpdateListItem Raised bef

Score: 6.170826