{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.t91Gxz0S/b1/botan_2.19.4+dfsg-1_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.t91Gxz0S/b2/botan_2.19.4+dfsg-1_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,8 +1,8 @@\n \n 8a346d3cf717cb76018f6c1ab3a91896 4207460 debug optional botan-dbgsym_2.19.4+dfsg-1_amd64.deb\n ed3d1e59e031f3591c195df90290b8f6 236324 libdevel optional botan_2.19.4+dfsg-1_amd64.deb\n 4dc1b9ff0323680ff2c4173d75eca007 28888668 debug optional libbotan-2-19-dbgsym_2.19.4+dfsg-1_amd64.deb\n 72f8c27a0e3a67d773b5bd736cc27415 1713592 libs optional libbotan-2-19_2.19.4+dfsg-1_amd64.deb\n 1df3a94c2e48687f2fa4cd998f38c74a 2485536 libdevel optional libbotan-2-dev_2.19.4+dfsg-1_amd64.deb\n- a8374140a80a25f2c011edf0f1eb167f 551116 doc optional libbotan-2-doc_2.19.4+dfsg-1_all.deb\n+ b06b398b1e098e79bf4af326234a40d9 551060 doc optional libbotan-2-doc_2.19.4+dfsg-1_all.deb\n 0bb6cfd0ab9dc00db5646be1fe275bce 14872 python optional python3-botan_2.19.4+dfsg-1_amd64.deb\n"}, {"source1": "libbotan-2-doc_2.19.4+dfsg-1_all.deb", "source2": "libbotan-2-doc_2.19.4+dfsg-1_all.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-02-22 18:16:05.000000 debian-binary\n -rw-r--r-- 0 0 0 4268 2024-02-22 18:16:05.000000 control.tar.xz\n--rw-r--r-- 0 0 0 546656 2024-02-22 18:16:05.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 546600 2024-02-22 18:16:05.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "./usr/share/doc/libbotan-2-doc/handbook/searchindex.js", "source2": "./usr/share/doc/libbotan-2-doc/handbook/searchindex.js", "unified_diff": null, "details": [{"source1": "js-beautify {}", "source2": "js-beautify {}", "unified_diff": "@@ -285,16 +285,16 @@\n \"ABI Stability\": [\n [0, \"abi-stability\"]\n ],\n \"AEAD Mode\": [\n [3, \"aead-mode\"]\n ],\n \"AES\": [\n- [58, \"aes\"],\n- [2, \"aes\"]\n+ [2, \"aes\"],\n+ [58, \"aes\"]\n ],\n \"AES Key Wrapping\": [\n [15, \"aes-key-wrapping\"]\n ],\n \"AES Side Channels\": [\n [48, \"aes-side-channels\"]\n ],\n@@ -505,23 +505,23 @@\n \"Cleanups\": [\n [51, \"cleanups\"]\n ],\n \"Client Code Example\": [\n [29, \"client-code-example\"]\n ],\n \"Code Example\": [\n- [3, \"code-example\"],\n [2, \"code-example\"],\n+ [3, \"code-example\"],\n [13, \"code-example\"],\n+ [28, \"code-example\"],\n [22, \"code-example\"],\n [22, \"id5\"],\n [22, \"id6\"],\n [22, \"id7\"],\n [22, \"id9\"],\n- [28, \"code-example\"],\n [29, \"code-example\"],\n [29, \"id1\"]\n ],\n \"Code Examples\": [\n [16, \"code-examples\"]\n ],\n \"Command Line Interface\": [\n@@ -635,20 +635,20 @@\n \"ECC point decoding\": [\n [58, \"ecc-point-decoding\"]\n ],\n \"ECC scalar multiply\": [\n [58, \"ecc-scalar-multiply\"]\n ],\n \"ECDH\": [\n- [58, \"ecdh\"],\n- [20, \"ecdh\"]\n+ [20, \"ecdh\"],\n+ [58, \"ecdh\"]\n ],\n \"ECDSA\": [\n- [58, \"ecdsa\"],\n- [20, \"ecdsa\"]\n+ [20, \"ecdsa\"],\n+ [58, \"ecdsa\"]\n ],\n \"EC_Group\": [\n [22, \"ec-group\"]\n ],\n \"Ed25519 Variants\": [\n [22, \"ed25519-variants\"]\n ],\n@@ -667,16 +667,16 @@\n \"Enabling or Disabling Use of Certain OS Features\": [\n [35, \"enabling-or-disabling-use-of-certain-os-features\"]\n ],\n \"Encoders\": [\n [11, \"encoders\"]\n ],\n \"Encryption\": [\n- [36, \"encryption\"],\n- [22, \"encryption\"]\n+ [22, \"encryption\"],\n+ [36, \"encryption\"]\n ],\n \"Encryption using a passphrase\": [\n [7, \"encryption-using-a-passphrase\"]\n ],\n \"Entropy Sources\": [\n [24, \"entropy-sources\"]\n ],\n@@ -737,16 +737,16 @@\n \"Fuzzing with TLS-Attacker\": [\n [44, \"fuzzing-with-tls-attacker\"]\n ],\n \"Fuzzing with libFuzzer\": [\n [44, \"fuzzing-with-libfuzzer\"]\n ],\n \"GCM\": [\n- [58, \"gcm\"],\n- [3, \"gcm\"]\n+ [3, \"gcm\"],\n+ [58, \"gcm\"]\n ],\n \"GMAC\": [\n [16, \"gmac\"]\n ],\n \"GOST-28147-89\": [\n [2, \"gost-28147-89\"]\n ],\n@@ -777,16 +777,16 @@\n \"Giving Data to a Pipe\": [\n [11, \"giving-data-to-a-pipe\"]\n ],\n \"HKDF\": [\n [14, \"hkdf\"]\n ],\n \"HMAC\": [\n- [36, \"hmac\"],\n- [16, \"hmac\"]\n+ [16, \"hmac\"],\n+ [36, \"hmac\"]\n ],\n \"HMAC_DRBG\": [\n [24, \"hmac-drbg\"]\n ],\n \"HOTP\": [\n [17, \"hotp\"],\n [23, \"hotp\"]\n@@ -794,33 +794,33 @@\n \"Hash Function\": [\n [36, \"hash-function\"]\n ],\n \"Hash Function Combiners\": [\n [13, \"hash-function-combiners\"]\n ],\n \"Hash Functions\": [\n- [58, \"hash-functions\"],\n [23, \"hash-functions\"],\n- [10, \"hash-functions\"]\n+ [10, \"hash-functions\"],\n+ [58, \"hash-functions\"]\n ],\n \"Hash Functions and Checksums\": [\n [13, \"hash-functions-and-checksums\"]\n ],\n \"Hashes and MACs\": [\n [11, \"hashes-and-macs\"]\n ],\n \"Header Directories\": [\n [45, \"header-directories\"]\n ],\n \"High Level API\": [\n [20, \"high-level-api\"]\n ],\n \"IDEA\": [\n- [58, \"idea\"],\n- [2, \"idea\"]\n+ [2, \"idea\"],\n+ [58, \"idea\"]\n ],\n \"Implementation Techniques\": [\n [48, \"implementation-techniques\"]\n ],\n \"In Memory Certificate Store\": [\n [33, \"in-memory-certificate-store\"]\n ],\n@@ -986,23 +986,23 @@\n \"Notes for Distributors\": [\n [55, \"notes-for-distributors\"]\n ],\n \"Notes for New Contributors\": [\n [43, \"notes-for-new-contributors\"]\n ],\n \"Number Theory\": [\n- [36, \"number-theory\"],\n- [1, \"number-theory\"]\n+ [1, \"number-theory\"],\n+ [36, \"number-theory\"]\n ],\n \"OAEP\": [\n [58, \"oaep\"]\n ],\n \"OCB\": [\n- [58, \"ocb\"],\n- [3, \"ocb\"]\n+ [3, \"ocb\"],\n+ [58, \"ocb\"]\n ],\n \"OCSP Requests\": [\n [33, \"ocsp-requests\"]\n ],\n \"OFB\": [\n [28, \"ofb\"]\n ],\n@@ -1059,16 +1059,16 @@\n \"PKCS11_RNG\": [\n [24, \"pkcs11-rng\"]\n ],\n \"PKIX\": [\n [51, \"pkix\"]\n ],\n \"PSK Database\": [\n- [36, \"psk-database\"],\n- [21, \"psk-database\"]\n+ [21, \"psk-database\"],\n+ [36, \"psk-database\"]\n ],\n \"Papers\": [\n [48, \"papers\"]\n ],\n \"Parallel\": [\n [13, \"parallel\"]\n ],\n@@ -1097,16 +1097,16 @@\n \"Pipe Interface\": [\n [45, \"pipe-interface\"]\n ],\n \"Pipe/Filter Message Processing\": [\n [11, \"pipe-filter-message-processing\"]\n ],\n \"Poly1305\": [\n- [58, \"poly1305\"],\n- [16, \"poly1305\"]\n+ [16, \"poly1305\"],\n+ [58, \"poly1305\"]\n ],\n \"Pre Release Testing\": [\n [49, \"pre-release-testing\"]\n ],\n \"Preface\": [\n [20, \"preface\"]\n ],\n@@ -1134,16 +1134,16 @@\n \"Public Key Creation, Import and Export\": [\n [10, \"public-key-creation-import-and-export\"]\n ],\n \"Public Key Crypto, Math\": [\n [51, \"public-key-crypto-math\"]\n ],\n \"Public Key Cryptography\": [\n- [36, \"public-key-cryptography\"],\n- [22, \"public-key-cryptography\"]\n+ [22, \"public-key-cryptography\"],\n+ [36, \"public-key-cryptography\"]\n ],\n \"Public Key Encryption/Decryption\": [\n [10, \"public-key-encryption-decryption\"]\n ],\n \"Public Key Operations\": [\n [23, \"public-key-operations\"]\n ],\n@@ -1172,26 +1172,26 @@\n \"RNG\": [\n [20, \"rng\"]\n ],\n \"RNG Types\": [\n [24, \"rng-types\"]\n ],\n \"RSA\": [\n- [58, \"rsa\"],\n- [20, \"rsa\"]\n+ [20, \"rsa\"],\n+ [58, \"rsa\"]\n ],\n \"RSA specific functions\": [\n [10, \"rsa-specific-functions\"]\n ],\n \"Random Number Generation\": [\n [48, \"random-number-generation\"]\n ],\n \"Random Number Generators\": [\n- [24, \"random-number-generators\"],\n [23, \"random-number-generators\"],\n+ [24, \"random-number-generators\"],\n [10, \"random-number-generators\"]\n ],\n \"Reading List\": [\n [48, \"reading-list\"]\n ],\n \"Recommended Options\": [\n [55, \"recommended-options\"]\n@@ -1494,32 +1494,32 @@\n \"Transport Layer Security (TLS)\": [\n [29, \"transport-layer-security-tls\"]\n ],\n \"Trusted Platform Module (TPM)\": [\n [30, \"trusted-platform-module-tpm\"]\n ],\n \"Twofish\": [\n- [58, \"twofish\"],\n- [2, \"twofish\"]\n+ [2, \"twofish\"],\n+ [58, \"twofish\"]\n ],\n \"Understanding configure.py\": [\n [40, \"understanding-configure-py\"]\n ],\n \"Unix\": [\n [35, \"unix\"]\n ],\n \"Update The Website\": [\n [49, \"update-the-website\"]\n ],\n \"Use of External Dependencies\": [\n [43, \"use-of-external-dependencies\"]\n ],\n \"Utility Functions\": [\n- [51, \"utility-functions\"],\n- [10, \"utility-functions\"]\n+ [10, \"utility-functions\"],\n+ [51, \"utility-functions\"]\n ],\n \"Verification of PKCS #1 v1.5 Signatures\": [\n [58, \"verification-of-pkcs-1-v1-5-signatures\"]\n ],\n \"Version 0.7.0, 2001-03-01\": [\n [54, \"version-0-7-0-2001-03-01\"]\n ],\n@@ -2141,16 +2141,16 @@\n \"Version 1.9.8, 2010-06-14\": [\n [54, \"version-1-9-8-2010-06-14\"]\n ],\n \"Version 1.9.9, 2010-06-28\": [\n [54, \"version-1-9-9-2010-06-28\"]\n ],\n \"Versioning\": [\n- [32, \"versioning\"],\n [23, \"versioning\"],\n+ [32, \"versioning\"],\n [10, \"versioning\"]\n ],\n \"Virtual inheritance\": [\n [45, \"virtual-inheritance\"]\n ],\n \"What configure.py does\": [\n [40, \"what-configure-py-does\"]\n@@ -2164,16 +2164,16 @@\n \"Windows\": [\n [35, \"windows\"]\n ],\n \"Writing New Filters\": [\n [11, \"writing-new-filters\"]\n ],\n \"X.509\": [\n- [36, \"x-509\"],\n- [20, \"x-509\"]\n+ [20, \"x-509\"],\n+ [36, \"x-509\"]\n ],\n \"X.509 Certificate Revocation Lists\": [\n [10, \"x-509-certificate-revocation-lists\"]\n ],\n \"X.509 Certificates\": [\n [10, \"x-509-certificates\"]\n ],\n"}]}]}]}]}]}