Commit Graph

56 Commits

Author SHA1 Message Date
Alexis Hildebrandt
755b915a15 treewide: Remove indefinite article from meta.description
nix run nixpkgs#silver-searcher -- -G '\.nix$' -0l 'description.*"[Aa]n?' pkgs \
  | xargs -0 nix run nixpkgs#gnused -- -i '' -Ee 's/(description.*")[Aa]n? (.)/\1\U\2/'
2024-06-09 23:07:45 +02:00
Mario Rodas
eb457ad6c5 jekyll: update dependencies 2024-03-30 04:20:00 +00:00
Simon Žlender
1d921ae54f jekyll: 4.3.1 -> 4.3.3 2024-02-26 21:33:50 +01:00
h7x4
8121f3559a
treewide: add mainProgram 2024-02-11 03:19:15 +01:00
Victor Engmark
f4c278ca0e jekyll-favicon: Add to full Jekyll setup 2022-11-24 15:01:29 +13:00
Arnout Engelen
c7ae87cfbf
jekyll: update dependencies 2022-11-23 14:17:45 +01:00
Arnout Engelen
d0ebe6b876
jekyll: force ruby platform when updating dependencies
Fixes #202506 where an updated jekyll couldn't be used because
the platform-specific and ruby version of the nokogiri dependency
got confused. Inspiration for this fix from
https://github.com/nix-community/bundix/issues/88
2022-11-23 13:18:53 +01:00
Anthony Roussel
dadcac5781
jekyll: 4.2.0 -> 4.2.2 2022-10-15 21:23:22 +02:00
Artturin
211fdaa087 treewide: bundlerApp makeWrapper buildInputs -> nativeBuildInputs
the docs for bundlerApp used to have makeWrapper in buildInputs but it
has been corrected already
2022-08-14 06:41:33 +03:00
Michael Weiss
b364139f2b
maintainers: remove pesterhazy
Their last commit was caf43ad5af from 2015.
Thank you for your contributions.
2021-05-13 13:00:47 +02:00
Michael Weiss
621a242a1a
jekyll: Remove myself as maintainer
I don't use it much anymore.
2021-05-13 12:54:36 +02:00
Michael Weiss
b8a5a4338f
jekyll: Update the dependencies (security, CVE-2021-28834)
This fixes a potential security issue (reported by bundler-audit) by
updating kramdown to 2.3.1 for CVE-2021-28834 [0].

[0]: https://github.com/advisories/GHSA-52p9-v744-mwjj
2021-04-01 21:40:35 +02:00
Arnout Engelen
506c137234
jekyll: update various plugins 2021-03-04 15:49:11 +01:00
Ben Siraphob
108bdac3d9 pkgs/applications: stdenv.lib -> lib 2021-01-15 14:24:03 +07:00
Arnout Engelen
4ac10673f7
jekyll: add jekyll-polyglot 2021-01-05 17:00:49 +01:00
Michael Weiss
ff165582a6
jekyll: 4.1.1 -> 4.2.0 2020-12-14 16:33:07 +01:00
Michael Weiss
5f72f7c27f
jekyll: Update the dependencies (security, CVE-2020-14001)
This fixes a potential security issue (reported by bundler-audit) by
updating kramdown to 2.3.0 for CVE-2020-14001 [0].

[0]: https://github.com/advisories/GHSA-mqm2-cgpr-p4m6
2020-08-13 20:57:14 +02:00
Michael Weiss
4dd1dd5623
jekyll: 4.1.0 -> 4.1.1 2020-06-25 16:48:52 +02:00
Michael Weiss
d30e63405f
jekyll: 4.0.1 -> 4.1.0 2020-05-27 21:02:03 +02:00
Michael Weiss
9e7ea5f897
jekyll: Update the dependencies (security, CVE-2020-8165)
This fixes a potential security issue (reported by bundler-audit) by
updating activesupport to 6.0.3.1 for CVE-2020-8165 [0].

[0]: https://groups.google.com/forum/#!topic/rubyonrails-security/bv6fW4S0Y1c
2020-05-22 12:46:58 +02:00
Michael Weiss
ec285b873f
jekyll: 4.0.0 -> 4.0.1 2020-05-10 15:18:31 +02:00
Michael Reilly
84cf00f980
treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
Michael Fellinger
f92600b406
update versions in Gemfile.lock 2020-04-06 15:02:13 +02:00
Michael Weiss
9b0defc765
jekyll: Update the dependencies (security, CVE-2020-7595)
This updates nokogiri to 1.10.8 for CVE-2020-7595 [0].

[0]: https://github.com/sparklemotion/nokogiri/issues/1992
2020-02-28 21:21:16 +01:00
Michael Weiss
ad13058a1f
jekyll: Update the dependencies (security)
This updates Nokogiri to 1.10.5 for CVE-2019-13117, CVE-2019-13118, and
CVE-2019-18197 [0].

[0]: https://github.com/sparklemotion/nokogiri/issues/1943
2019-11-17 22:48:19 +01:00
volth
08f68313a4 treewide: remove redundant rec 2019-08-28 11:07:32 +00:00
Michael Weiss
bc0764421e
jekyll: 3.8.6 -> 4.0.0 2019-08-21 11:15:13 +02:00
Michael Weiss
42a777d5cf
jekyll: Update the dependencies (security, CVE-2019-5477) 2019-08-17 19:22:54 +02:00
Michael Weiss
1834b4feed
jekyll: 3.8.5 -> 3.8.6 (security)
There was a minor security issue (no CVE) [0]:
> Security Fixes
> - Theme gems: ensure directories aren't symlinks (#7424)

More details: https://github.com/jekyll/jekyll/pull/7419

[0]: https://github.com/jekyll/jekyll/releases
2019-07-03 13:04:32 +02:00
Michael Weiss
d24aefd52f
jekyll: Improve the "jekyll new" experience
See https://github.com/NixOS/nixpkgs/issues/58126 for more details.

This will instruct the user how to manually finish the setup instead of
failing with error messages (unfortunately it is quite a bit hacky
though...).

Extra note:
We cannot use "bundle config --local" due to BUNDLE_GEMFILE (would
attempt to create .bundle/config in the Nix store) and manually creating
.bundle/config doesn't work either as these configuration variables are
still overwritten by the environment variables, even though this
shouldn't be the case [0].

[0]: https://bundler.io/v2.0/man/bundle-config.1.html
2019-06-28 16:12:15 +02:00
Michael Weiss
9d720a9221
jekyll: Update the dependencies (security, CVE-2019-11068) 2019-04-23 21:19:12 +02:00
Michael Weiss
86a914adb4
jekyll: Switch from bundlerEnv to bundlerApp (#59327) 2019-04-11 23:05:46 +02:00
Michael Weiss
a06177e65a jekyll: 3.8.4 -> 3.8.5 2018-11-05 21:57:11 +01:00
Michael Weiss
e8a35913e1 jekyll: 3.8.3 -> 3.8.4 (security) 2018-09-19 19:16:16 +02:00
Michael Weiss
23bfa472ad jekyll: 3.8.2 -> 3.8.3 2018-06-05 16:29:48 +02:00
Michael Weiss
05e93475f3 jekyll: 3.8.1 -> 3.8.2 2018-05-19 21:49:03 +02:00
Michael Weiss
d5105b36a7 jekyll: 3.8.0 -> 3.8.1 2018-05-02 20:33:57 +02:00
Michael Weiss
7c8200811b jekyll: 3.7.3 -> 3.8.0
And add an update script.
2018-04-19 23:15:20 +02:00
Michael Weiss
bd0ff570a2 jekyll: 3.7.2 -> 3.7.3 2018-02-28 15:10:58 +01:00
Michael Weiss
521ffc2398 jekyll: Update the dependencies without breaking the evaluation
Unfortunately my first attempt in f14b6ea broke the evaluation and was
therefore reverted in 4419a31. I couldn't reproduce the error locally
but as @grahamc noted I shouldn't have imported from a derivation.

Thanks @joachifm and @grahamc for spotting the evaluation error and
reverting f14b6ea.
2018-02-19 22:36:52 +01:00
Graham Christensen
4419a311f7
Revert "jekyll: Update the dependencies"
This reverts commit f14b6ea81f.

This commit added IFD to Nixpkgs, where
Nixpkgs should be IFD-free. (Import
from derivation.)
2018-02-19 13:55:48 -05:00
Michael Weiss
f14b6ea81f jekyll: Update the dependencies
The dependencies could be more minimal but this way it should hopefully
work for most use-cases.
2018-02-19 19:02:41 +01:00
Michael Weiss
d2919c996d jekyll: 3.4.1 -> 3.7.2 2018-02-19 17:43:26 +01:00
Samuel Dionne-Riel
7b97c8c0c8 treewide: homepage+src updates (found by repology, #33263) 2018-01-05 20:42:46 +01:00
Dmitry Kalinkin
3400c3575e
jekyll: add gems needed to run default site 2017-03-03 21:47:59 -05:00
Dmitry Kalinkin
171130e09a
jekyll: 3.0.1 -> 3.4.1 2017-03-03 20:08:53 -05:00
Jörg Thalheim
50a4b39b1e
jekyll: use gemdir 2017-01-18 00:52:53 +01:00
Mike Sperber
d541e0dc1c
jekyll: include the jekyll-paginate plugin
Closes #15404
2016-05-18 05:36:33 +02:00
Vladimír Čunát
2d0893088f Merge branch 'master' into staging 2016-01-15 13:43:57 +01:00
Jakob Gillich
073a5e9e41 jekyll: 2.5.3 -> 3.0.1 2016-01-09 05:26:01 +01:00