Commit graph

25 commits

Author SHA1 Message Date
Arnout Engelen 506c137234
jekyll: update various plugins 2021-03-04 15:49:11 +01:00
Arnout Engelen 4ac10673f7
jekyll: add jekyll-polyglot 2021-01-05 17:00:49 +01:00
Michael Weiss ff165582a6
jekyll: 4.1.1 -> 4.2.0 2020-12-14 16:33:07 +01:00
Michael Weiss 5f72f7c27f
jekyll: Update the dependencies (security, CVE-2020-14001)
This fixes a potential security issue (reported by bundler-audit) by
updating kramdown to 2.3.0 for CVE-2020-14001 [0].

[0]: https://github.com/advisories/GHSA-mqm2-cgpr-p4m6
2020-08-13 20:57:14 +02:00
Michael Weiss 4dd1dd5623
jekyll: 4.1.0 -> 4.1.1 2020-06-25 16:48:52 +02:00
Michael Weiss d30e63405f
jekyll: 4.0.1 -> 4.1.0 2020-05-27 21:02:03 +02:00
Michael Weiss 9e7ea5f897
jekyll: Update the dependencies (security, CVE-2020-8165)
This fixes a potential security issue (reported by bundler-audit) by
updating activesupport to 6.0.3.1 for CVE-2020-8165 [0].

[0]: https://groups.google.com/forum/#!topic/rubyonrails-security/bv6fW4S0Y1c
2020-05-22 12:46:58 +02:00
Michael Weiss ec285b873f
jekyll: 4.0.0 -> 4.0.1 2020-05-10 15:18:31 +02:00
Michael Fellinger f92600b406
update versions in Gemfile.lock 2020-04-06 15:02:13 +02:00
Michael Weiss 9b0defc765
jekyll: Update the dependencies (security, CVE-2020-7595)
This updates nokogiri to 1.10.8 for CVE-2020-7595 [0].

[0]: https://github.com/sparklemotion/nokogiri/issues/1992
2020-02-28 21:21:16 +01:00
Michael Weiss ad13058a1f
jekyll: Update the dependencies (security)
This updates Nokogiri to 1.10.5 for CVE-2019-13117, CVE-2019-13118, and
CVE-2019-18197 [0].

[0]: https://github.com/sparklemotion/nokogiri/issues/1943
2019-11-17 22:48:19 +01:00
Michael Weiss bc0764421e
jekyll: 3.8.6 -> 4.0.0 2019-08-21 11:15:13 +02:00
Michael Weiss 42a777d5cf
jekyll: Update the dependencies (security, CVE-2019-5477) 2019-08-17 19:22:54 +02:00
Michael Weiss 1834b4feed
jekyll: 3.8.5 -> 3.8.6 (security)
There was a minor security issue (no CVE) [0]:
> Security Fixes
> - Theme gems: ensure directories aren't symlinks (#7424)

More details: https://github.com/jekyll/jekyll/pull/7419

[0]: https://github.com/jekyll/jekyll/releases
2019-07-03 13:04:32 +02:00
Michael Weiss 9d720a9221
jekyll: Update the dependencies (security, CVE-2019-11068) 2019-04-23 21:19:12 +02:00
Michael Weiss a06177e65a jekyll: 3.8.4 -> 3.8.5 2018-11-05 21:57:11 +01:00
Michael Weiss e8a35913e1 jekyll: 3.8.3 -> 3.8.4 (security) 2018-09-19 19:16:16 +02:00
Michael Weiss 23bfa472ad jekyll: 3.8.2 -> 3.8.3 2018-06-05 16:29:48 +02:00
Michael Weiss 05e93475f3 jekyll: 3.8.1 -> 3.8.2 2018-05-19 21:49:03 +02:00
Michael Weiss d5105b36a7 jekyll: 3.8.0 -> 3.8.1 2018-05-02 20:33:57 +02:00
Michael Weiss 7c8200811b jekyll: 3.7.3 -> 3.8.0
And add an update script.
2018-04-19 23:15:20 +02:00
Michael Weiss bd0ff570a2 jekyll: 3.7.2 -> 3.7.3 2018-02-28 15:10:58 +01:00
Michael Weiss 521ffc2398 jekyll: Update the dependencies without breaking the evaluation
Unfortunately my first attempt in f14b6ea broke the evaluation and was
therefore reverted in 4419a31. I couldn't reproduce the error locally
but as @grahamc noted I shouldn't have imported from a derivation.

Thanks @joachifm and @grahamc for spotting the evaluation error and
reverting f14b6ea.
2018-02-19 22:36:52 +01:00
Graham Christensen 4419a311f7
Revert "jekyll: Update the dependencies"
This reverts commit f14b6ea81f.

This commit added IFD to Nixpkgs, where
Nixpkgs should be IFD-free. (Import
from derivation.)
2018-02-19 13:55:48 -05:00
Michael Weiss f14b6ea81f jekyll: Update the dependencies
The dependencies could be more minimal but this way it should hopefully
work for most use-cases.
2018-02-19 19:02:41 +01:00