Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: toc formatting

...

JEDI Documentation: https://jointcenterforsatellitedataassimilation-jedi-docs.readthedocs-hosted.com/en/latest/

Table of Contents

Table of Contents

About

Read the Docs is used to generated our main JEDI documentation. Our public repository mirrors the JCSDA-Internal repository. This page will be updated with the Infrastructure's teams procedures and maintenance. We use readthedoc.com and not .org, .org is the public version. Read the Docs has webhooks set up via GitHub that will trigger a doc build when merging a PR or with a commit. You can see the Read the Docs line in the jedi-docs PR with an updated rendering reflecting the changes in the PR. An example rendering from a PR is #741. There area a couple of necessary files for Read the Docs inside our jedi-docs repository. docs/requirements.txt is needed to render the documentation and docs/conf.py is the main configuration file used when building. Read the Docs will email the Owner (currently Steve H.) if Read the Docs is updated and changes are needed to required files. 

...

Here are instructions on how to configure this capability.

  • readthedocs.com uses git@github.com/path/to/repo for private repositories, and a deploy key in the repo that is the public SSH key exported by readthedocs.com
  • git-lfs "doesn't do" authentication via ssh, only https so they way to configure this is - to avoid any security risks:
    1. Create a new Github user jedi-docs-reader
    2. Create a Github token for the reader
    3. Give this user read-only access to jcsda-internal/jedi-docs only - NOTHING else
    4. Reconfigure the readthedocs build project to use https://jedi-docs-reader:XXXXXX@github.com/JCSDA-internal/jedi-docs.git
      1. Replace the "XXXXXX" in the URL above with the GitHub token that was generated in step "b" above.
  • The github token of this jedi-docs-reader will be in the build logs, therefore the need for a separate user with minimal permissions.