<pre style='margin:0'>
Marius Schamschula (Schamschula) pushed a commit to branch master
in repository macports-ports.

</pre>
<p><a href="https://github.com/macports/macports-ports/commit/01c6314edd1f67cd7626e1c9d0872ebd6794f02a">https://github.com/macports/macports-ports/commit/01c6314edd1f67cd7626e1c9d0872ebd6794f02a</a></p>
<pre style="white-space: pre; background: #F8F8F8">The following commit(s) were added to refs/heads/master by this push:
<span style='display:block; white-space:pre;color:#404040;'>     new 01c6314edd1 yara: update to 4.1.3
</span>01c6314edd1 is described below

<span style='display:block; white-space:pre;color:#808000;'>commit 01c6314edd1f67cd7626e1c9d0872ebd6794f02a
</span>Author: Marius Schamschula <mps@macports.org>
AuthorDate: Thu Oct 21 05:45:53 2021 -0500

<span style='display:block; white-space:pre;color:#404040;'>    yara: update to 4.1.3
</span>---
 security/yara/Portfile | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

<span style='display:block; white-space:pre;color:#808080;'>diff --git a/security/yara/Portfile b/security/yara/Portfile
</span><span style='display:block; white-space:pre;color:#808080;'>index a506e717c8b..1deda9941a1 100644
</span><span style='display:block; white-space:pre;background:#e0e0ff;'>--- a/security/yara/Portfile
</span><span style='display:block; white-space:pre;background:#e0e0ff;'>+++ b/security/yara/Portfile
</span><span style='display:block; white-space:pre;background:#e0e0e0;'>@@ -7,7 +7,7 @@ PortGroup               github 1.0
</span> PortGroup               legacysupport 1.0
 legacysupport.newest_darwin_requires_legacy 10
 
<span style='display:block; white-space:pre;background:#ffe0e0;'>-github.setup            VirusTotal yara 4.1.2 v
</span><span style='display:block; white-space:pre;background:#e0ffe0;'>+github.setup            VirusTotal yara 4.1.3 v
</span> revision                0
 
 categories              security
<span style='display:block; white-space:pre;background:#e0e0e0;'>@@ -19,9 +19,9 @@ description             Malware identification and classification tool
</span> long_description        YARA is a tool aimed at helping malware researchers to identify \
                         and classify malware samples.
 
<span style='display:block; white-space:pre;background:#ffe0e0;'>-checksums               rmd160  d2eb6f9b7f787630fe626a48917c8bd143d11406 \
</span><span style='display:block; white-space:pre;background:#ffe0e0;'>-                        sha256  d25dfe6d14c23fe0496010f01acab8717c355380cfe6ff98565afba784923761 \
</span><span style='display:block; white-space:pre;background:#ffe0e0;'>-                        size    936849
</span><span style='display:block; white-space:pre;background:#e0ffe0;'>+checksums               rmd160  1bcb3b952e1123d41ee05ad8518109890bc4e5c8 \
</span><span style='display:block; white-space:pre;background:#e0ffe0;'>+                        sha256  b2b6ab671e63945600ca87045d2bcc10d61669449d447cc9faf732d2d368844a \
</span><span style='display:block; white-space:pre;background:#e0ffe0;'>+                        size    937072
</span> 
 if {${subport} eq ${name}} {
     depends_build-append \
</pre><pre style='margin:0'>

</pre>