Translation components API.

See the Weblate's Web API documentation for detailed description of the API.

GET /api/translations/debian-handbook/11_network-services/fa/changes/?format=api&page=3
HTTP 200 OK
Allow: GET, HEAD, OPTIONS
Content-Type: application/json
Vary: Accept

{
    "count": 901,
    "next": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/changes/?format=api&page=4",
    "previous": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/changes/?format=api&page=2",
    "results": [
        {
            "unit": "https://hosted.weblate.org/api/units/82762478/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203961+02:00",
            "action": 59,
            "target": "<primary>سرور</primary><secondary>SMTP</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>server</primary><secondary>VoIP</secondary>",
                "old_state": -1
            },
            "id": 34134544,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134544/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762478/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203873+02:00",
            "action": 30,
            "target": "<primary>server</primary><secondary>VoIP</secondary>",
            "old": "<primary>server</primary><secondary>SMTP</secondary>",
            "details": {},
            "id": 34134543,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134543/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762477/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203779+02:00",
            "action": 59,
            "target": "<primary>فیلترکردن ایمیل</primary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>Real-Time Communication</primary><see>RTC</see>",
                "old_state": -1
            },
            "id": 34134542,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134542/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762477/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203692+02:00",
            "action": 30,
            "target": "<primary>Real-Time Communication</primary><see>RTC</see>",
            "old": "<primary>filtering email</primary>",
            "details": {},
            "id": 34134541,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134541/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762476/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203598+02:00",
            "action": 59,
            "target": "<primary>RPC</primary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>RTC</primary>",
                "old_state": -1
            },
            "id": 34134540,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134540/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762476/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203509+02:00",
            "action": 30,
            "target": "<primary>RTC</primary>",
            "old": "<primary>RPC</primary>",
            "details": {},
            "id": 34134539,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134539/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762475/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203402+02:00",
            "action": 59,
            "target": "#\n# LDAP Defaults\n#\n\n# See ldap.conf(5) for details\n# This file should be world readable but not world writable.\n\nBASE   dc=falcot,dc=com\nURI    ldaps://ldap.falcot.com\n\n#SIZELIMIT      12\n#TIMELIMIT      15\n#DEREF          never\n\n# TLS certificates (needed for GnuTLS)\nTLS_CACERT      /etc/ssl/certs/ca-certificates.crt",
            "old": "",
            "details": {
                "state": 10,
                "source": "#\n# LDAP Defaults\n#\n\n# See ldap.conf(5) for details\n# This file should be world readable but not world writable.\n\n#BASE   dc=example,dc=com\n#URI    ldap://ldap.example.com ldap://ldap-provider.example.com:666\n\n#SIZELIMIT      12\n#TIMELIMIT      15\n#DEREF          never\n\n# TLS certificates (needed for GnuTLS)\nTLS_CACERT      /etc/ssl/certs/ca-certificates.crt",
                "old_state": -1
            },
            "id": 34134538,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134538/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762475/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203247+02:00",
            "action": 30,
            "target": "#\n# LDAP Defaults\n#\n\n# See ldap.conf(5) for details\n# This file should be world readable but not world writable.\n\n#BASE   dc=example,dc=com\n#URI    ldap://ldap.example.com ldap://ldap-provider.example.com:666\n\n#SIZELIMIT      12\n#TIMELIMIT      15\n#DEREF          never\n\n# TLS certificates (needed for GnuTLS)\nTLS_CACERT      /etc/ssl/certs/ca-certificates.crt",
            "old": "#\n# LDAP Defaults\n#\n\n# See ldap.conf(5) for details\n# This file should be world readable but not world writable.\n\nBASE   dc=falcot,dc=com\nURI    ldaps://ldap.falcot.com\n\n#SIZELIMIT      12\n#TIMELIMIT      15\n#DEREF          never\n\n# TLS certificates (needed for GnuTLS)\nTLS_CACERT      /etc/ssl/certs/ca-certificates.crt",
            "details": {},
            "id": 34134537,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134537/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762474/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203152+02:00",
            "action": 59,
            "target": "<primary>ایمیل</primary><secondary>فیلترکردن</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary><filename>OpenLDAP</filename></primary><secondary><filename>/etc/ldap/ldap.conf</filename></secondary>",
                "old_state": -1
            },
            "id": 34134536,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134536/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762474/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.203064+02:00",
            "action": 30,
            "target": "<primary><filename>OpenLDAP</filename></primary><secondary><filename>/etc/ldap/ldap.conf</filename></secondary>",
            "old": "<primary>email</primary><secondary>filtering</secondary>",
            "details": {},
            "id": 34134535,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134535/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762473/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202967+02:00",
            "action": 59,
            "target": "<computeroutput># </computeroutput><userinput>cp keys/ca.crt /usr/local/share/ca-certificates/falcot.crt\n</userinput><computeroutput># </computeroutput><userinput>update-ca-certificates\n</userinput><computeroutput>Updating certificates in /etc/ssl/certs... 1 added, 0 removed; done.\nRunning hooks in /etc/ca-certificates/update.d....\nAdding debian:falcot.pem\ndone.\ndone.\n</computeroutput>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<computeroutput># </computeroutput><userinput>cp pki/ca.crt /usr/local/share/ca-certificates/falcot.crt\n</userinput><computeroutput># </computeroutput><userinput>update-ca-certificates\n</userinput><computeroutput>Updating certificates in /etc/ssl/certs...\n1 added, 0 removed; done.\nRunning hooks in /etc/ca-certificates/update.d...\n\nAdding debian:falcot.pem\ndone.\ndone.\n</computeroutput>",
                "old_state": -1
            },
            "id": 34134534,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134534/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762473/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202879+02:00",
            "action": 30,
            "target": "<computeroutput># </computeroutput><userinput>cp pki/ca.crt /usr/local/share/ca-certificates/falcot.crt\n</userinput><computeroutput># </computeroutput><userinput>update-ca-certificates\n</userinput><computeroutput>Updating certificates in /etc/ssl/certs...\n1 added, 0 removed; done.\nRunning hooks in /etc/ca-certificates/update.d...\n\nAdding debian:falcot.pem\ndone.\ndone.\n</computeroutput>",
            "old": "<computeroutput># </computeroutput><userinput>cp keys/ca.crt /usr/local/share/ca-certificates/falcot.crt\n</userinput><computeroutput># </computeroutput><userinput>update-ca-certificates\n</userinput><computeroutput>Updating certificates in /etc/ssl/certs... 1 added, 0 removed; done.\nRunning hooks in /etc/ca-certificates/update.d....\nAdding debian:falcot.pem\ndone.\ndone.\n</computeroutput>",
            "details": {},
            "id": 34134533,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134533/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762472/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202782+02:00",
            "action": 59,
            "target": "برنامه‌های LDAP همچنین باید بتوانند سرور را احرازهویت کنند. در یک زیرساخت کلید X.509، گواهینامه‌های عمومی توسط کلید یکی از صادرکنندگان گواهینامه (CA) با <emphasis>easy-rsa</emphasis> امضا می‌شوند. مدیرسیستم‌های فالکوت CA خود را ایجاد کرده‌اند و نیاز دارند که سیستم را مبتنی بر آن پیکربندی کنند. اینکار با قرار دادن گواهینامه CA در <filename>/usr/local/share/ca-certificates</filename> و اجرای <command>update-ca-certificates</command> انجام می‌شود.",
            "old": "",
            "details": {
                "state": 10,
                "source": "LDAP clients also need to be able to authenticate the server. In an X.509 public key infrastructure, public certificates are signed by the key of a certificate authority (CA). With <emphasis>easy-rsa</emphasis>, the Falcot administrators have created their own CA and they now need to configure the system to trust the signatures of Falcot's CA. This can be done by putting the CA certificate in <filename>/usr/local/share/ca-certificates</filename> and running <command>update-ca-certificates</command>.",
                "old_state": -1
            },
            "id": 34134532,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134532/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762472/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202693+02:00",
            "action": 30,
            "target": "LDAP clients also need to be able to authenticate the server. In an X.509 public key infrastructure, public certificates are signed by the key of a certificate authority (CA). With <emphasis>easy-rsa</emphasis>, the Falcot administrators have created their own CA and they now need to configure the system to trust the signatures of Falcot's CA. This can be done by putting the CA certificate in <filename>/usr/local/share/ca-certificates</filename> and running <command>update-ca-certificates</command>.",
            "old": "LDAP clients also need to be able to authenticate the server. In a X.509 public key infrastructure, public certificates are signed by the key of a certificate authority (CA). With <emphasis>easy-rsa</emphasis>, the Falcot administrators have created their own CA and they now need to configure the system to trust the signatures of Falcot's CA. This can be done by putting the CA certificate in <filename>/usr/local/share/ca-certificates</filename> and running <command>update-ca-certificates</command>.",
            "details": {},
            "id": 34134531,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134531/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762471/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202577+02:00",
            "action": 59,
            "target": "\n# Default location of the slapd.conf file or slapd.d cn=config directory. If\n# empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to\n# /etc/ldap/slapd.conf).\nSLAPD_CONF=\n\n# System account to run the slapd server under. If empty the server\n# will run as root.\nSLAPD_USER=\"openldap\"\n\n# System group to run the slapd server under. If empty the server will\n# run in the primary group of its user.\nSLAPD_GROUP=\"openldap\"\n\n# Path to the pid file of the slapd server. If not set the init.d script\n# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by\n# default)\nSLAPD_PIDFILE=\n\n# slapd normally serves ldap only on all TCP-ports 389. slapd can also\n# service requests on TCP-port 636 (ldaps) and requests via unix\n# sockets.\n# Example usage:\n# SLAPD_SERVICES=\"ldap://127.0.0.1:389/ ldaps:/// ldapi:///\"\nSLAPD_SERVICES=\"ldaps:/// ldapi:///\"\n\n# If SLAPD_NO_START is set, the init script will not start or restart\n# slapd (but stop will still work).  Uncomment this if you are\n# starting slapd via some other means or if you don't want slapd normally\n# started at boot.\n#SLAPD_NO_START=1\n\n# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,\n# the init script will not start or restart slapd (but stop will still\n# work).  Use this for temporarily disabling startup of slapd (when doing\n# maintenance, for example, or through a configuration management system)\n# when you don't want to edit a configuration file.\nSLAPD_SENTINEL_FILE=/etc/ldap/noslapd\n\n# For Kerberos authentication (via SASL), slapd by default uses the system\n# keytab file (/etc/krb5.keytab).  To use a different keytab file,\n# uncomment this line and change the path.\n#export KRB5_KTNAME=/etc/krb5.keytab\n\n# Additional options to pass to slapd\nSLAPD_OPTIONS=\"\"",
            "old": "",
            "details": {
                "state": 10,
                "source": "\n# Default location of the slapd.conf file or slapd.d cn=config directory. If\n# empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to\n# /etc/ldap/slapd.conf).\nSLAPD_CONF=\n\n# System account to run the slapd server under. If empty the server\n# will run as root.\nSLAPD_USER=\"openldap\"\n\n# System group to run the slapd server under. If empty the server will\n# run in the primary group of its user.\nSLAPD_GROUP=\"openldap\"\n\n# Path to the pid file of the slapd server. If not set the init.d script\n# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.d by\n# default)\nSLAPD_PIDFILE=\n\n# slapd normally serves ldap only on all TCP-ports 389. slapd can also\n# service requests on TCP-port 636 (ldaps) and requests via unix\n# sockets.\n# Example usage:\n# SLAPD_SERVICES=\"ldap://127.0.0.1:389/ ldaps:/// ldapi:///\"\nSLAPD_SERVICES=\"ldaps:/// ldapi:///\"\n\n# If SLAPD_NO_START is set, the init script will not start or restart\n# slapd (but stop will still work).  Uncomment this if you are\n# starting slapd via some other means or if you don't want slapd normally\n# started at boot.\n#SLAPD_NO_START=1\n\n# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,\n# the init script will not start or restart slapd (but stop will still\n# work).  Use this for temporarily disabling startup of slapd (when doing\n# maintenance, for example, or through a configuration management system)\n# when you don't want to edit a configuration file.\nSLAPD_SENTINEL_FILE=/etc/ldap/noslapd\n\n# For Kerberos authentication (via SASL), slapd by default uses the system\n# keytab file (/etc/krb5.keytab).  To use a different keytab file,\n# uncomment this line and change the path.\n#export KRB5_KTNAME=/etc/krb5.keytab\n\n# Additional options to pass to slapd\nSLAPD_OPTIONS=\"\"",
                "old_state": -1
            },
            "id": 34134530,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134530/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762471/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202487+02:00",
            "action": 30,
            "target": "\n# Default location of the slapd.conf file or slapd.d cn=config directory. If\n# empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to\n# /etc/ldap/slapd.conf).\nSLAPD_CONF=\n\n# System account to run the slapd server under. If empty the server\n# will run as root.\nSLAPD_USER=\"openldap\"\n\n# System group to run the slapd server under. If empty the server will\n# run in the primary group of its user.\nSLAPD_GROUP=\"openldap\"\n\n# Path to the pid file of the slapd server. If not set the init.d script\n# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.d by\n# default)\nSLAPD_PIDFILE=\n\n# slapd normally serves ldap only on all TCP-ports 389. slapd can also\n# service requests on TCP-port 636 (ldaps) and requests via unix\n# sockets.\n# Example usage:\n# SLAPD_SERVICES=\"ldap://127.0.0.1:389/ ldaps:/// ldapi:///\"\nSLAPD_SERVICES=\"ldaps:/// ldapi:///\"\n\n# If SLAPD_NO_START is set, the init script will not start or restart\n# slapd (but stop will still work).  Uncomment this if you are\n# starting slapd via some other means or if you don't want slapd normally\n# started at boot.\n#SLAPD_NO_START=1\n\n# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,\n# the init script will not start or restart slapd (but stop will still\n# work).  Use this for temporarily disabling startup of slapd (when doing\n# maintenance, for example, or through a configuration management system)\n# when you don't want to edit a configuration file.\nSLAPD_SENTINEL_FILE=/etc/ldap/noslapd\n\n# For Kerberos authentication (via SASL), slapd by default uses the system\n# keytab file (/etc/krb5.keytab).  To use a different keytab file,\n# uncomment this line and change the path.\n#export KRB5_KTNAME=/etc/krb5.keytab\n\n# Additional options to pass to slapd\nSLAPD_OPTIONS=\"\"",
            "old": "\n# Default location of the slapd.conf file or slapd.d cn=config directory. If\n# empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to\n# /etc/ldap/slapd.conf).\nSLAPD_CONF=\n\n# System account to run the slapd server under. If empty the server\n# will run as root.\nSLAPD_USER=\"openldap\"\n\n# System group to run the slapd server under. If empty the server will\n# run in the primary group of its user.\nSLAPD_GROUP=\"openldap\"\n\n# Path to the pid file of the slapd server. If not set the init.d script\n# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by\n# default)\nSLAPD_PIDFILE=\n\n# slapd normally serves ldap only on all TCP-ports 389. slapd can also\n# service requests on TCP-port 636 (ldaps) and requests via unix\n# sockets.\n# Example usage:\n# SLAPD_SERVICES=\"ldap://127.0.0.1:389/ ldaps:/// ldapi:///\"\nSLAPD_SERVICES=\"ldaps:/// ldapi:///\"\n\n# If SLAPD_NO_START is set, the init script will not start or restart\n# slapd (but stop will still work).  Uncomment this if you are\n# starting slapd via some other means or if you don't want slapd normally\n# started at boot.\n#SLAPD_NO_START=1\n\n# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,\n# the init script will not start or restart slapd (but stop will still\n# work).  Use this for temporarily disabling startup of slapd (when doing\n# maintenance, for example, or through a configuration management system)\n# when you don't want to edit a configuration file.\nSLAPD_SENTINEL_FILE=/etc/ldap/noslapd\n\n# For Kerberos authentication (via SASL), slapd by default uses the system\n# keytab file (/etc/krb5.keytab).  To use a different keytab file,\n# uncomment this line and change the path.\n#export KRB5_KTNAME=/etc/krb5.keytab\n\n# Additional options to pass to slapd\nSLAPD_OPTIONS=\"\"",
            "details": {},
            "id": 34134529,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134529/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762470/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202393+02:00",
            "action": 59,
            "target": "<primary>NFS</primary><secondary>برنامه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary><filename>/etc</filename></primary><secondary><filename>/etc/default/slapd</filename></secondary><see>OpenLDAP</see>",
                "old_state": -1
            },
            "id": 34134528,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134528/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762470/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202304+02:00",
            "action": 30,
            "target": "<primary><filename>/etc</filename></primary><secondary><filename>/etc/default/slapd</filename></secondary><see>OpenLDAP</see>",
            "old": "<primary>NFS</primary><secondary>client</secondary>",
            "details": {},
            "id": 34134527,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134527/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762469/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202187+02:00",
            "action": 59,
            "target": "<primary>NFS</primary><secondary>برنامه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><filename>/etc/default/slapd</filename></secondary>",
                "old_state": -1
            },
            "id": 34134526,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134526/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762469/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.202047+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><filename>/etc/default/slapd</filename></secondary>",
            "old": "<primary>NFS</primary><secondary>client</secondary>",
            "details": {},
            "id": 34134525,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134525/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762468/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201953+02:00",
            "action": 59,
            "target": "<primary>LDAP</primary><secondary>امنیت</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><varname>SLAPD_SERVICES</varname></secondary>",
                "old_state": -1
            },
            "id": 34134524,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134524/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762468/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201866+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><varname>SLAPD_SERVICES</varname></secondary>",
            "old": "<primary>LDAP</primary><secondary>secure</secondary>",
            "details": {},
            "id": 34134523,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134523/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762467/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201771+02:00",
            "action": 59,
            "target": "با استفاده از <command>ldapvi</command> می‌توانید خروجی LDIF یک دایرکتوری LDAP را مشاهده کرده، برخی تغییرات را در ویرایشگر متن ایجاد کنید و به ابزار اجازه دهید که عملیات متناظر LDAP را اجرا کند.",
            "old": "",
            "details": {
                "state": 10,
                "source": "With <emphasis role=\"pkg\">ldapvi</emphasis>, you can display an LDIF output of any part of the LDAP directory, make some changes in the text editor, and let the tool do the corresponding LDAP operations for you.",
                "old_state": -1
            },
            "id": 34134522,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134522/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762467/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201681+02:00",
            "action": 30,
            "target": "With <emphasis role=\"pkg\">ldapvi</emphasis>, you can display an LDIF output of any part of the LDAP directory, make some changes in the text editor, and let the tool do the corresponding LDAP operations for you.",
            "old": "With <command>ldapvi</command>, you can display an LDIF output of any part of the LDAP directory, make some changes in the text editor, and let the tool do the corresponding LDAP operations for you.",
            "details": {},
            "id": 34134521,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134521/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762466/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201584+02:00",
            "action": 59,
            "target": "<primary>WebRTC</primary><secondary>نمونه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><command>ldapvi</command></secondary>",
                "old_state": -1
            },
            "id": 34134520,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134520/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762466/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201448+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><command>ldapvi</command></secondary>",
            "old": "<primary>WebRTC</primary><secondary>demonstration</secondary>",
            "details": {},
            "id": 34134519,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134519/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762465/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201298+02:00",
            "action": 59,
            "target": "<computeroutput># </computeroutput><userinput>cat &gt;ssl.ldif &lt;&lt;END\ndn: cn=config\nchangetype: modify\nadd: olcTLSCertificateFile\nolcTLSCertificateFile: /etc/ssl/certs/ldap.falcot.com.pem\n-\nadd: olcTLSCertificateKeyFile\nolcTLSCertificateKeyFile: /etc/ssl/private/ldap.falcot.com.key\n-\nEND\n</userinput><computeroutput># </computeroutput><userinput>ldapmodify -Y EXTERNAL -H ldapi:/// -f ssl.ldif\n</userinput><computeroutput>SASL/EXTERNAL authentication started\nSASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth\nSASL SSF: 0\nmodifying entry \"cn=config\"\n</computeroutput>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<computeroutput># </computeroutput><userinput>cat &gt;ssl.ldif &lt;&lt;END\ndn: cn=config\nchangetype: modify\nadd: olcTLSCertificateKeyFile\nolcTLSCertificateKeyFile: /etc/ssl/private/ldap.falcot.com.key\n-\nadd: olcTLSCertificateFile\nolcTLSCertificateFile: /etc/ssl/certs/ldap.falcot.com.pem\nEND\n</userinput><computeroutput># </computeroutput><userinput>ldapmodify -Y EXTERNAL -H ldapi:/// -f ssl.ldif\n</userinput><computeroutput>SASL/EXTERNAL authentication started\nSASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth\nSASL SSF: 0\nmodifying entry \"cn=config\"\n# </computeroutput><userinput>systemctl restart slapd.service\n</userinput><computeroutput># </computeroutput><userinput>ldapsearch -Y EXTERNAL -H ldapi:/// -b cn=config -s base | grep TLS\n</userinput><computeroutput>SASL/EXTERNAL authentication started\nSASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth\nSASL SSF: 0\nolcTLSCertificateFile: /etc/ssl/certs/ldap.falcot.com.pem\nolcTLSCertificateKeyFile: /etc/ssl/certs/ldap.falcot.com.key\n</computeroutput>",
                "old_state": -1
            },
            "id": 34134518,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134518/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762465/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201209+02:00",
            "action": 30,
            "target": "<computeroutput># </computeroutput><userinput>cat &gt;ssl.ldif &lt;&lt;END\ndn: cn=config\nchangetype: modify\nadd: olcTLSCertificateKeyFile\nolcTLSCertificateKeyFile: /etc/ssl/private/ldap.falcot.com.key\n-\nadd: olcTLSCertificateFile\nolcTLSCertificateFile: /etc/ssl/certs/ldap.falcot.com.pem\nEND\n</userinput><computeroutput># </computeroutput><userinput>ldapmodify -Y EXTERNAL -H ldapi:/// -f ssl.ldif\n</userinput><computeroutput>SASL/EXTERNAL authentication started\nSASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth\nSASL SSF: 0\nmodifying entry \"cn=config\"\n# </computeroutput><userinput>systemctl restart slapd.service\n</userinput><computeroutput># </computeroutput><userinput>ldapsearch -Y EXTERNAL -H ldapi:/// -b cn=config -s base | grep TLS\n</userinput><computeroutput>SASL/EXTERNAL authentication started\nSASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth\nSASL SSF: 0\nolcTLSCertificateFile: /etc/ssl/certs/ldap.falcot.com.pem\nolcTLSCertificateKeyFile: /etc/ssl/certs/ldap.falcot.com.key\n</computeroutput>",
            "old": "<computeroutput># </computeroutput><userinput>cat &gt;ssl.ldif &lt;&lt;END\ndn: cn=config\nchangetype: modify\nadd: olcTLSCertificateFile\nolcTLSCertificateFile: /etc/ssl/certs/ldap.falcot.com.pem\n-\nadd: olcTLSCertificateKeyFile\nolcTLSCertificateKeyFile: /etc/ssl/private/ldap.falcot.com.key\n-\nEND\n</userinput><computeroutput># </computeroutput><userinput>ldapmodify -Y EXTERNAL -H ldapi:/// -f ssl.ldif\n</userinput><computeroutput>SASL/EXTERNAL authentication started\nSASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth\nSASL SSF: 0\nmodifying entry \"cn=config\"\n</computeroutput>",
            "details": {},
            "id": 34134517,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134517/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762464/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201117+02:00",
            "action": 59,
            "target": "<primary>WebRTC</primary><secondary>نمونه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><command>ldapsearch</command></secondary>",
                "old_state": -1
            },
            "id": 34134516,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134516/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762464/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.201029+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><command>ldapsearch</command></secondary>",
            "old": "<primary>WebRTC</primary><secondary>demonstration</secondary>",
            "details": {},
            "id": 34134515,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134515/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762463/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200931+02:00",
            "action": 59,
            "target": "<primary>ایمیل</primary><secondary>فیلترکردن</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>service</primary><secondary><filename>slapd.service</filename></secondary>",
                "old_state": -1
            },
            "id": 34134514,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134514/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762463/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200798+02:00",
            "action": 30,
            "target": "<primary>service</primary><secondary><filename>slapd.service</filename></secondary>",
            "old": "<primary>email</primary><secondary>filtering</secondary>",
            "details": {},
            "id": 34134513,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134513/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762462/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200572+02:00",
            "action": 59,
            "target": "<primary>WebRTC</primary><secondary>نمونه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><command>ldapmodify</command></secondary>",
                "old_state": -1
            },
            "id": 34134512,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134512/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762462/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200412+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><command>ldapmodify</command></secondary>",
            "old": "<primary>WebRTC</primary><secondary>demonstration</secondary>",
            "details": {},
            "id": 34134511,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134511/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762461/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200320+02:00",
            "action": 59,
            "target": "<primary>WebRTC</primary><secondary>نمونه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><command>slapd</command></secondary>",
                "old_state": -1
            },
            "id": 34134510,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134510/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762461/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200232+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><command>slapd</command></secondary>",
            "old": "<primary>WebRTC</primary><secondary>demonstration</secondary>",
            "details": {},
            "id": 34134509,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134509/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762460/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200142+02:00",
            "action": 59,
            "target": "<primary><command>ldapvi</command></primary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary><command>slapd</command></primary>",
                "old_state": -1
            },
            "id": 34134508,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134508/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762460/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.200055+02:00",
            "action": 30,
            "target": "<primary><command>slapd</command></primary>",
            "old": "<primary><command>ldapvi</command></primary>",
            "details": {},
            "id": 34134507,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134507/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762459/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199964+02:00",
            "action": 59,
            "target": "<primary>NFS</primary><secondary>گزینه‌ها</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>server</primary><secondary><command>slapd</command></secondary>",
                "old_state": -1
            },
            "id": 34134506,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134506/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762459/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199877+02:00",
            "action": 30,
            "target": "<primary>server</primary><secondary><command>slapd</command></secondary>",
            "old": "<primary>NFS</primary><secondary>options</secondary>",
            "details": {},
            "id": 34134505,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134505/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762458/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199784+02:00",
            "action": 59,
            "target": "<primary>NFS</primary><secondary>برنامه</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary>OpenLDAP</primary><secondary><filename>/etc/ldap/slapd.d/</filename></secondary>",
                "old_state": -1
            },
            "id": 34134504,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134504/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762458/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199697+02:00",
            "action": 30,
            "target": "<primary>OpenLDAP</primary><secondary><filename>/etc/ldap/slapd.d/</filename></secondary>",
            "old": "<primary>NFS</primary><secondary>client</secondary>",
            "details": {},
            "id": 34134503,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134503/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762457/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199593+02:00",
            "action": 59,
            "target": "<computeroutput># </computeroutput><userinput>adduser openldap ssl-cert\n</userinput><computeroutput>Adding user `openldap' to group `ssl-cert' ...\nAdding user openldap to group ssl-cert\nDone.\n# </computeroutput><userinput>mv keys/ldap.falcot.com.key /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chown root:ssl-cert /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chmod 0640 /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>mv newcert.pem /etc/ssl/certs/ldap.falcot.com.pem\n</userinput>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<computeroutput># </computeroutput><userinput>adduser openldap ssl-cert\n</userinput><computeroutput>Adding user `openldap' to group `ssl-cert' ...\nAdding user openldap to group ssl-cert\nDone.\n# </computeroutput><userinput>mv pki/private/ldap.falcot.com.key /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chown root.ssl-cert /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chmod 0640 /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>mv pki/issued/ldap.falcot.com.crt /etc/ssl/certs/ldap.falcot.com.pem\n</userinput><computeroutput># </computeroutput><userinput>chown root.root /etc/ssl/certs/ldap.falcot.com.pem\n</userinput><computeroutput># </computeroutput><userinput>chmod 0644 /etc/ssl/certs/ldap.falcot.com.pem\n</userinput>",
                "old_state": -1
            },
            "id": 34134502,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134502/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762457/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199506+02:00",
            "action": 30,
            "target": "<computeroutput># </computeroutput><userinput>adduser openldap ssl-cert\n</userinput><computeroutput>Adding user `openldap' to group `ssl-cert' ...\nAdding user openldap to group ssl-cert\nDone.\n# </computeroutput><userinput>mv pki/private/ldap.falcot.com.key /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chown root.ssl-cert /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chmod 0640 /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>mv pki/issued/ldap.falcot.com.crt /etc/ssl/certs/ldap.falcot.com.pem\n</userinput><computeroutput># </computeroutput><userinput>chown root.root /etc/ssl/certs/ldap.falcot.com.pem\n</userinput><computeroutput># </computeroutput><userinput>chmod 0644 /etc/ssl/certs/ldap.falcot.com.pem\n</userinput>",
            "old": "<computeroutput># </computeroutput><userinput>adduser openldap ssl-cert\n</userinput><computeroutput>Adding user `openldap' to group `ssl-cert' ...\nAdding user openldap to group ssl-cert\nDone.\n# </computeroutput><userinput>mv keys/ldap.falcot.com.key /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chown root:ssl-cert /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>chmod 0640 /etc/ssl/private/ldap.falcot.com.key\n</userinput><computeroutput># </computeroutput><userinput>mv newcert.pem /etc/ssl/certs/ldap.falcot.com.pem\n</userinput>",
            "details": {},
            "id": 34134501,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134501/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762456/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199413+02:00",
            "action": 59,
            "target": "<primary>ایمیل</primary><secondary>فیلترکردن</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary><filename>/etc</filename></primary><secondary><filename>/etc/ssl/</filename></secondary>",
                "old_state": -1
            },
            "id": 34134500,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134500/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762456/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199320+02:00",
            "action": 30,
            "target": "<primary><filename>/etc</filename></primary><secondary><filename>/etc/ssl/</filename></secondary>",
            "old": "<primary>email</primary><secondary>filtering</secondary>",
            "details": {},
            "id": 34134499,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134499/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762455/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199197+02:00",
            "action": 59,
            "target": "<primary><emphasis>slapd</emphasis></primary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary><emphasis>easy-rsa</emphasis></primary>",
                "old_state": -1
            },
            "id": 34134498,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134498/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762455/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199108+02:00",
            "action": 30,
            "target": "<primary><emphasis>easy-rsa</emphasis></primary>",
            "old": "<primary><emphasis>slapd</emphasis></primary>",
            "details": {},
            "id": 34134497,
            "action_name": "Source string changed",
            "url": "https://hosted.weblate.org/api/changes/34134497/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762454/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.199016+02:00",
            "action": 59,
            "target": "<primary>X.509</primary>",
            "old": "",
            "details": {
                "state": 20,
                "source": "<primary>X.509</primary>",
                "old_state": -1
            },
            "id": 34134496,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134496/?format=api"
        },
        {
            "unit": "https://hosted.weblate.org/api/units/82762453/?format=api",
            "component": "https://hosted.weblate.org/api/components/debian-handbook/11_network-services/?format=api",
            "translation": "https://hosted.weblate.org/api/translations/debian-handbook/11_network-services/fa/?format=api",
            "user": null,
            "author": null,
            "timestamp": "2022-09-07T10:04:33.198922+02:00",
            "action": 59,
            "target": "<primary>ایمیل</primary><secondary>فیلترکردن</secondary>",
            "old": "",
            "details": {
                "state": 10,
                "source": "<primary><filename>/etc</filename></primary><secondary><filename>/etc/pam.d/common-account</filename></secondary>",
                "old_state": -1
            },
            "id": 34134495,
            "action_name": "String updated in the repository",
            "url": "https://hosted.weblate.org/api/changes/34134495/?format=api"
        }
    ]
}