{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.VoArj6TW/b1/canl-c_3.0.0-4_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.VoArj6TW/b2/canl-c_3.0.0-4_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,7 +1,7 @@\n \n 08d9c0a04cf7e28bf259b9c673f90391 56360 libdevel optional libcanl-c-dev_3.0.0-4_amd64.deb\n- a53d1272b73acb0a2d3220ac4562a5d8 102392 doc optional libcanl-c-doc_3.0.0-4_all.deb\n+ 27e274721e67a4d47cffcf3db072b129 102608 doc optional libcanl-c-doc_3.0.0-4_all.deb\n 97ab104dcebf99ed4179374efb2cbecf 22868 debug optional libcanl-c-examples-dbgsym_3.0.0-4_amd64.deb\n 85bef387b463a94d3c77c8344cccdd72 12268 misc optional libcanl-c-examples_3.0.0-4_amd64.deb\n 2144745f8a3aea0dc0edd5fd1d0617c4 142704 debug optional libcanl-c4-dbgsym_3.0.0-4_amd64.deb\n dc482d7f6e507799926bfad3a9dd52d0 52468 libs optional libcanl-c4_3.0.0-4_amd64.deb\n"}, {"source1": "libcanl-c-doc_3.0.0-4_all.deb", "source2": "libcanl-c-doc_3.0.0-4_all.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2022-12-17 15:20:41.000000 debian-binary\n -rw-r--r-- 0 0 0 688 2022-12-17 15:20:41.000000 control.tar.xz\n--rw-r--r-- 0 0 0 101512 2022-12-17 15:20:41.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 101728 2022-12-17 15:20:41.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,13 +1,13 @@\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./usr/share/doc/libcanl-c-dev/\n -rw-r--r-- 0 root (0) root (0) 779 2016-11-29 17:05:15.000000 ./usr/share/doc/libcanl-c-dev/README\n--rw-r--r-- 0 root (0) root (0) 95719 2022-12-17 15:20:41.000000 ./usr/share/doc/libcanl-c-dev/canl.pdf.gz\n+-rw-r--r-- 0 root (0) root (0) 95955 2022-12-17 15:20:41.000000 ./usr/share/doc/libcanl-c-dev/canl.pdf.gz\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./usr/share/doc/libcanl-c-doc/\n -rw-r--r-- 0 root (0) root (0) 456 2022-12-17 15:20:41.000000 ./usr/share/doc/libcanl-c-doc/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 2032 2016-11-29 17:05:15.000000 ./usr/share/doc/libcanl-c-doc/changelog.gz\n -rw-r--r-- 0 root (0) root (0) 1758 2022-12-17 15:20:41.000000 ./usr/share/doc/libcanl-c-doc/copyright\n drwxr-xr-x 0 root (0) root (0) 0 2022-12-17 15:20:41.000000 ./usr/share/doc-base/\n -rw-r--r-- 0 root (0) root (0) 340 2022-12-17 15:20:41.000000 ./usr/share/doc-base/libcanl-c-doc.canl-dg\n"}, {"source1": "./usr/share/doc/libcanl-c-dev/canl.pdf.gz", "source2": "./usr/share/doc/libcanl-c-dev/canl.pdf.gz", "unified_diff": null, "details": [{"source1": "canl.pdf", "source2": "canl.pdf", "unified_diff": null, "details": [{"source1": "pdftotext {} -", "source2": "pdftotext {} -", "unified_diff": "@@ -9,21 +9,21 @@\n \n EMI Component Version:\n \n 2.x\n \n Date:\n \n-February 10, 2025\n+January 9, 2024\n \n 1/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n This work is co-funded by the European Commission as part of the EMI project under Grant Agreement\n INFSO-RI-261611.\n \n Copyright \u00a9 EMI. 2010-2013.\n Licensed under the Apache License, Version 2.0 (the \"License\"); you may not use this file except\n in compliance with the License. You may obtain a copy of the License at\n@@ -32,15 +32,15 @@\n is distributed on an \"AS IS\" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and\n limitations under the License.\n \n 2/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n C ONTENTS\n 1 INTRODUCTION\n \n 4\n \n 1.1 LANGUAGE BINDINGS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .\n@@ -107,15 +107,15 @@\n \n 14\n \n 3/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n 1\n \n I NTRODUCTION\n \n This document serves as a developer\u2019s guide and could be seen as an API reference too, even though\n comments in the header files may give the reader better insights into that matter.\n@@ -173,15 +173,15 @@\n codes from errno.h are used as much as possible.\n Few API functions return char *. In such a case NULL indicates an error, non-null value means success.\n \n 4/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n 1.4\n \n C ONTEXT AND PARAMETER S ETTINGS\n \n All the API functions use a context parameter of type canl_ctx to maintain state information like error\n message and code. Some API functions also use an io context of type canl_io_handler which keeps\n@@ -237,15 +237,15 @@\n There is one opaque data structure representing caNl Certificate API context: canl_cred. It must only\n be initialized before function calls that use this context as a parameter.\n \n 5/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n # include < c a n l . h>\n # include < c a n l _ c r e d . h>\n canl_ctx ctx ;\n c a n l _ c r e d c_cred ;\n ctx = canl_create_ctx ( ) ;\n canl_cred_new ( c t x , &c_cred ) ;\n@@ -268,15 +268,15 @@\n as for the Certificate API:\n c a n l _ c r e d _ f r e e ( c t x , c_cred ) ;\n \n 6/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n 3\n \n C LIENT-S ERVER AUTHENTICATED C ONNECTION\n \n For client-server authenticated connection we just use caNl Main API calls. In time of writing this paper\n caNl use openssl \u2013 SSL/TLS and cryptography toolkit. However, core of the caNl has been developed to\n@@ -322,15 +322,15 @@\n \u2013 param service \u2013 the service on the server - usually NULL\n \u2013 param port \u2013 the port on which the server is listening\n \n 7/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n \u2013 param auth_mechs \u2013 authentication mechanism to use\n \u2013 param flags \u2013 for future usage\n \u2013 param peer \u2013 if not NULL the canl_principal will be filled with peer\u2019s principal info. Approppriate\n free funcion should be called if canl_princ is no longer to be used\n \u2013 param timeout \u2013 the timeout after which to drop the connect attempt\n \u2013 return \u2013 canl error code\n@@ -366,15 +366,15 @@\n \u2013 param cp \u2013 canl peer\u2019s principal structure\n \u2013 return \u2013 void\n \n 8/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n 3.2\n \n M AIN API W ITH D IRECT C ALLS TO O PENSSL\n \u2022 canl_err_code canl_ctx_set_ssl_cred(canl_ctx cc, char *cert, char *key,\n \n char *proxy, canl_password_callback clb, void *pass)\n@@ -422,15 +422,15 @@\n package or canl_sample_server.c at CVS\n Include nesessary header files:\n \n 9/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n # include < c a n l . h>\n # include < c a n l _ s s l . h>\n \n Initialize context and set parameters:\n c a n l _ c t x my_ctx ;\n c a n l _ i o _ h a n d l e r my_io_h = NULL ;\n@@ -476,15 +476,15 @@\n c a n l _ i o _ d e s t r o y ( my_ctx , my_io_h ) ;\n c a n l _ f r e e _ c t x ( my_ctx ) ;\n \n 10/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n 4\n \n C REDENTIALS H ANDLING\n \n If we want to create new proxy certificate or for example delegate credentials, we can use caNl Certificate\n API. This part of API uses X509 authentication mechanism (openssl library now)\n@@ -529,15 +529,15 @@\n \u2013 param cred \u2013 credentials which save certificate chain to\n \u2013 param file \u2013 the file to load certificate chain from\n \n 11/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n \u2022 canl_err_code canl_cred_load_cert(canl_ctx, canl_cred cred, X509 *cert)\n This function loads user certificate out of an openssl structure\n \u2013 param cred \u2013 the credentials context to set certificate to\n \u2013 param cert \u2013 the openssl structure to load certificate from\n \n \u2022 canl_err_code canl_cred_load_cert_file(canl_ctx, canl_cred cred,\n@@ -582,15 +582,15 @@\n \u2013 param cred \u2013 the credentials context with certificate to save\n \u2013 param file \u2013 save the certificate into\n \n 12/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n \u2022 canl_err_code canl_cred_save_cert(canl_ctx, canl_cred cred, X509 **to)\n This function saves certificate into openssl object of type X509\n \u2013 param cred \u2013 the credentials context with certificate to save\n \u2013 param to \u2013 save the certificate into\n \n \u2022 canl_err_code canl_cred_save_chain(canl_ctx, canl_cred cred, STACK_OF(X509) **to)\n@@ -627,15 +627,15 @@\n \u2013 param cadir \u2013 CA certificate directory\n \u2013 param store_ctx \u2013 openssl store context structure fed with certificates to verify\n \n 13/14\n \n \fT ITLE:\n Common Authentication Library \u2013 Developer\u2019s Guide\n-Date: February 10, 2025\n+Date: January 9, 2024\n \n 4.2\n \n M AKE N EW P ROXY C ERTIFICATE \u2013 E XAMPLE\n \n We give an example of a proxy certificate creation. We do not define variables in this example, unless\n their type is caNl defined. We do not check return values in most cases as well. For complete sample see\n"}]}]}]}]}]}]}