Subject: CVS commit: pkgsrc/security/ruby-rbnacl
From: Takahiro Kambe
Date: 2018-12-17 16:07:11
Message id: 20181217150711.A3846FB16@cvs.NetBSD.org

Log Message:
security/ruby-rbnacl: update to 6.0.0

## [6.0.0] (2018-11-08)

[6.0.0]: https://github.com/crypto-rb/rbnacl/pull/182

* [#180](https://github.com/crypto-rb/rbnacl/pull/180)
  Deprecate rbnacl-libsodium.
  ([@tarcieri])

* [#176](https://github.com/crypto-rb/rbnacl/pull/176)
  Add support for XChaCha20-Poly1305.
  ([@AnIrishDuck])

* [#174](https://github.com/crypto-rb/rbnacl/pull/174)
  Fix buffer size type in `randombytes_buf` binding.
  ([@elijh])

* [#172](https://github.com/crypto-rb/rbnacl/pull/172)
  Add support for argon2id digest.
  ([@trofi])

* [#166](https://github.com/crypto-rb/rbnacl/pull/166)
  Support for non-32-byte HMAC-SHA256/512 keys.
  ([@nsheremet])

Files:
RevisionActionfile
1.3modifypkgsrc/security/ruby-rbnacl/Makefile
1.2modifypkgsrc/security/ruby-rbnacl/PLIST
1.3modifypkgsrc/security/ruby-rbnacl/distinfo