Translation components API.

See the Weblate's Web API documentation for detailed description of the API.

GET /api/translations/documentation/articlesldap-auth_index/en/units/?format=api&page=3
HTTP 200 OK
Allow: GET, POST, HEAD, OPTIONS
Content-Type: application/json
Vary: Accept

{
    "count": 179,
    "next": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/units/?format=api&page=4",
    "previous": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/units/?format=api&page=2",
    "results": [
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "There are a few other programs that might be useful, particularly if you have many users and do not want to configure everything manually."
            ],
            "previous_source": "",
            "target": [
                "There are a few other programs that might be useful, particularly if you have many users and do not want to configure everything manually."
            ],
            "id_hash": 903910505555963389,
            "content_hash": 903910505555963389,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:733",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 162,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 24,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382307/?format=api",
            "priority": 100,
            "id": 382307,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=8c8b55d0d0682dfd",
            "url": "https://translate-dev.freebsd.org/api/units/382307/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:31.748760Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "OpenSSL Certificates for LDAP"
            ],
            "previous_source": "",
            "target": [
                "OpenSSL Certificates for LDAP"
            ],
            "id_hash": 7748445354853673022,
            "content_hash": 7748445354853673022,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:748",
            "context": "",
            "note": "type: Title ==",
            "flags": "no-wrap",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 166,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 4,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382317/?format=api",
            "priority": 100,
            "id": 382317,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=eb8801ff4994283e",
            "url": "https://translate-dev.freebsd.org/api/units/382317/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.222917Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The steps here are presented as they are with very little attempt at explaining what is going on-further explanation can be found in man:openssl[1] and its friends."
            ],
            "previous_source": "",
            "target": [
                "The steps here are presented as they are with very little attempt at explaining what is going on-further explanation can be found in man:openssl[1] and its friends."
            ],
            "id_hash": 7112785457585624554,
            "content_hash": 7112785457585624554,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:754",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 168,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 27,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382321/?format=api",
            "priority": 100,
            "id": 382321,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=e2b5b0b042f495ea",
            "url": "https://translate-dev.freebsd.org/api/units/382321/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.261180Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Creating a Certificate"
            ],
            "previous_source": "",
            "target": [
                "Creating a Certificate"
            ],
            "id_hash": -401464085038097951,
            "content_hash": -401464085038097951,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:759",
            "context": "",
            "note": "type: Block title",
            "flags": "no-wrap",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 170,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 3,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382325/?format=api",
            "priority": 100,
            "id": 382325,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=7a6db68aad3a19e1",
            "url": "https://translate-dev.freebsd.org/api/units/382325/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.303760Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "% openssl genrsa -out root.key 1024\n% openssl req -new -key root.key -out root.csr\n% openssl x509 -req -days 1024 -in root.csr -signkey root.key -out root.crt\n"
            ],
            "previous_source": "",
            "target": [
                "% openssl genrsa -out root.key 1024\n% openssl req -new -key root.key -out root.csr\n% openssl x509 -req -days 1024 -in root.csr -signkey root.key -out root.crt\n"
            ],
            "id_hash": -3702174725832347002,
            "content_hash": -3702174725832347002,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:768",
            "context": "",
            "note": "type: delimited block . 4",
            "flags": "no-wrap",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 171,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": true,
            "num_words": 26,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382327/?format=api",
            "priority": 100,
            "id": 382327,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=4c9f3bb3aa557286",
            "url": "https://translate-dev.freebsd.org/api/units/382327/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.324296Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Do not forget to use the fully qualified domain name for the \"common name\" attribute when generating the certificate signing request; otherwise clients will reject a connection with you, and it can be very tricky to diagnose."
            ],
            "previous_source": "",
            "target": [
                "Do not forget to use the fully qualified domain name for the \"common name\" attribute when generating the certificate signing request; otherwise clients will reject a connection with you, and it can be very tricky to diagnose."
            ],
            "id_hash": 7481102151519004655,
            "content_hash": 7481102151519004655,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:781",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 174,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 37,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382333/?format=api",
            "priority": 100,
            "id": 382333,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=e7d236c52db367ef",
            "url": "https://translate-dev.freebsd.org/api/units/382333/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.384015Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "To sign the key, use `-CA` and `-CAkey` instead of `-signkey`:"
            ],
            "previous_source": "",
            "target": [
                "To sign the key, use `-CA` and `-CAkey` instead of `-signkey`:"
            ],
            "id_hash": -3706691644594226156,
            "content_hash": -3706691644594226156,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:784",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 175,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 11,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382335/?format=api",
            "priority": 100,
            "id": 382335,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=4c8f2f96900d7c14",
            "url": "https://translate-dev.freebsd.org/api/units/382335/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.405276Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Signing as a Certificate Authority"
            ],
            "previous_source": "",
            "target": [
                "Signing as a Certificate Authority"
            ],
            "id_hash": -6234394150891302149,
            "content_hash": -6234394150891302149,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:786",
            "context": "",
            "note": "type: Block title",
            "flags": "no-wrap",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 176,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 5,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382337/?format=api",
            "priority": 100,
            "id": 382337,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=297afb8d0e59d2fb",
            "url": "https://translate-dev.freebsd.org/api/units/382337/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.427627Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "% openssl x509 -req -days 1024 \\\n-in ldap-server-one.csr -CA root.crt -CAkey root.key \\\n-out ldap-server-one.crt\n"
            ],
            "previous_source": "",
            "target": [
                "% openssl x509 -req -days 1024 \\\n-in ldap-server-one.csr -CA root.crt -CAkey root.key \\\n-out ldap-server-one.crt\n"
            ],
            "id_hash": -9069754110740721425,
            "content_hash": -9069754110740721425,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:795",
            "context": "",
            "note": "type: delimited block . 4",
            "flags": "no-wrap",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 177,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": true,
            "num_words": 16,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382339/?format=api",
            "priority": 100,
            "id": 382339,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=0221c2b09d2910ef",
            "url": "https://translate-dev.freebsd.org/api/units/382339/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.474382Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The resulting file will be the certificate that you can use on your LDAP servers."
            ],
            "previous_source": "",
            "target": [
                "The resulting file will be the certificate that you can use on your LDAP servers."
            ],
            "id_hash": -8625916679563107861,
            "content_hash": -8625916679563107861,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:800",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 178,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 15,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382341/?format=api",
            "priority": 100,
            "id": 382341,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=084a967b648621eb",
            "url": "https://translate-dev.freebsd.org/api/units/382341/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.495766Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Finally, for clients to trust all your servers, distribute [.filename]#root.crt# (the __certificate__, not the key!) to each client, and specify it in the `TLSCACertificateFile` directive in [.filename]#ldap.conf#."
            ],
            "previous_source": "",
            "target": [
                "Finally, for clients to trust all your servers, distribute [.filename]#root.crt# (the __certificate__, not the key!) to each client, and specify it in the `TLSCACertificateFile` directive in [.filename]#ldap.conf#."
            ],
            "id_hash": 4553745971892307415,
            "content_hash": 4553745971892307415,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:801",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 179,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 27,
            "source_unit": "https://translate-dev.freebsd.org/api/units/382343/?format=api",
            "priority": 100,
            "id": 382343,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=bf3227d5ac01c5d7",
            "url": "https://translate-dev.freebsd.org/api/units/382343/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-02-21T23:22:32.518348Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "This document is intended as a guide for the configuration of an LDAP server (principally an OpenLDAP server) for authentication on FreeBSD.  This is useful for situations where many servers need the same user accounts, for example as a replacement for NIS."
            ],
            "previous_source": "",
            "target": [
                "This document is intended as a guide for the configuration of an LDAP server (principally an OpenLDAP server) for authentication on FreeBSD.  This is useful for situations where many servers need the same user accounts, for example as a replacement for NIS."
            ],
            "id_hash": -2435414694953756776,
            "content_hash": -2435414694953756776,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:48",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 4,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 42,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611411/?format=api",
            "priority": 100,
            "id": 611411,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=5e33ab3d0283d798",
            "url": "https://translate-dev.freebsd.org/api/units/611411/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:31.783535Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "This document is intended to give the reader enough of an understanding of LDAP to configure an LDAP server.  This document will attempt to provide an explanation of package:net/nss_ldap[] and package:security/pam_ldap[] for use with client machines services for use with the LDAP server."
            ],
            "previous_source": "",
            "target": [
                "This document is intended to give the reader enough of an understanding of LDAP to configure an LDAP server.  This document will attempt to provide an explanation of package:net/nss_ldap[] and package:security/pam_ldap[] for use with client machines services for use with the LDAP server."
            ],
            "id_hash": 90218864991176287,
            "content_hash": 90218864991176287,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:58",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 7,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 43,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611413/?format=api",
            "priority": 100,
            "id": 611413,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=8140859467d6865f",
            "url": "https://translate-dev.freebsd.org/api/units/611413/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:32.142919Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "This article is not intended to be an exhaustive account of the security, robustness, or best practice considerations for configuring LDAP or the other services discussed herein.  While the author takes care to do everything correctly, they do not address security issues beyond a general scope.  This article should be considered to lay the theoretical groundwork only, and any actual implementation should be accompanied by careful requirement analysis."
            ],
            "previous_source": "",
            "target": [
                "This article is not intended to be an exhaustive account of the security, robustness, or best practice considerations for configuring LDAP or the other services discussed herein.  While the author takes care to do everything correctly, they do not address security issues beyond a general scope.  This article should be considered to lay the theoretical groundwork only, and any actual implementation should be accompanied by careful requirement analysis."
            ],
            "id_hash": -8746695981358819103,
            "content_hash": -8746695981358819103,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:64",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 9,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 68,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611415/?format=api",
            "priority": 100,
            "id": 611415,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=069d7e58d0c558e1",
            "url": "https://translate-dev.freebsd.org/api/units/611415/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:32.407045Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "LDAP stands for \"Lightweight Directory Access Protocol\" and is a subset of the X.500 Directory Access Protocol.  Its most recent specifications are in http://www.ietf.org/rfc/rfc4510.txt[RFC4510] and friends.  Essentially it is a database that expects to be read from more often than it is written to."
            ],
            "previous_source": "",
            "target": [
                "LDAP stands for \"Lightweight Directory Access Protocol\" and is a subset of the X.500 Directory Access Protocol.  Its most recent specifications are in http://www.ietf.org/rfc/rfc4510.txt[RFC4510] and friends.  Essentially it is a database that expects to be read from more often than it is written to."
            ],
            "id_hash": -1007548399739464192,
            "content_hash": -1007548399739464192,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:71",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 11,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 44,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611417/?format=api",
            "priority": 100,
            "id": 611417,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=7204781193841600",
            "url": "https://translate-dev.freebsd.org/api/units/611417/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:32.780721Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "There are (basically) two areas of the LDAP service which need configuration.  The first is setting up a server to receive connections properly, and the second is adding entries to the server's directory so that FreeBSD tools know how to interact with it."
            ],
            "previous_source": "",
            "target": [
                "There are (basically) two areas of the LDAP service which need configuration.  The first is setting up a server to receive connections properly, and the second is adding entries to the server's directory so that FreeBSD tools know how to interact with it."
            ],
            "id_hash": 7686654948722232280,
            "content_hash": 7686654948722232280,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:78",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 13,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 43,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611421/?format=api",
            "priority": 100,
            "id": 611421,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=eaac7bf341964bd8",
            "url": "https://translate-dev.freebsd.org/api/units/611421/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:32.944135Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "This section is specific to OpenLDAP.  If you are using another server, you will need to consult that server's documentation."
            ],
            "previous_source": "",
            "target": [
                "This section is specific to OpenLDAP.  If you are using another server, you will need to consult that server's documentation."
            ],
            "id_hash": 3527607756982444356,
            "content_hash": 3527607756982444356,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:86",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 15,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 20,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611423/?format=api",
            "priority": 100,
            "id": 611423,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=b0f494909dd9e144",
            "url": "https://translate-dev.freebsd.org/api/units/611423/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:33.158758Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "You will want to require encryption in your connections to the LDAP server; otherwise your users' passwords will be transferred in plain text, which is considered insecure.  The tools we will be using support two very similar kinds of encryption, SSL and TLS."
            ],
            "previous_source": "",
            "target": [
                "You will want to require encryption in your connections to the LDAP server; otherwise your users' passwords will be transferred in plain text, which is considered insecure.  The tools we will be using support two very similar kinds of encryption, SSL and TLS."
            ],
            "id_hash": 6678559198894762011,
            "content_hash": 6678559198894762011,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:115",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 22,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 43,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611425/?format=api",
            "priority": 100,
            "id": 611425,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=dcaf0234f58a281b",
            "url": "https://translate-dev.freebsd.org/api/units/611425/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.075440Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "TLS stands for \"Transportation Layer Security\".  Services that employ TLS tend to connect on the _same_ ports as the same services without TLS; thus an SMTP server which supports TLS will listen for connections on port 25, and an LDAP server will listen on 389."
            ],
            "previous_source": "",
            "target": [
                "TLS stands for \"Transportation Layer Security\".  Services that employ TLS tend to connect on the _same_ ports as the same services without TLS; thus an SMTP server which supports TLS will listen for connections on port 25, and an LDAP server will listen on 389."
            ],
            "id_hash": 8580314066142197115,
            "content_hash": 8580314066142197115,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:118",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 23,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 45,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611427/?format=api",
            "priority": 100,
            "id": 611427,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=f713662ec5b1757b",
            "url": "https://translate-dev.freebsd.org/api/units/611427/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.118089Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "SSL stands for \"Secure Sockets Layer\", and services that implement SSL do _not_ listen on the same ports as their non-SSL counterparts.  Thus SMTPS listens on port 465 (not 25), HTTPS listens on 443, and LDAPS on 636."
            ],
            "previous_source": "",
            "target": [
                "SSL stands for \"Secure Sockets Layer\", and services that implement SSL do _not_ listen on the same ports as their non-SSL counterparts.  Thus SMTPS listens on port 465 (not 25), HTTPS listens on 443, and LDAPS on 636."
            ],
            "id_hash": -6469342015427725784,
            "content_hash": -6469342015427725784,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:121",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 24,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 38,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611429/?format=api",
            "priority": 100,
            "id": 611429,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=263847b687ebb628",
            "url": "https://translate-dev.freebsd.org/api/units/611429/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.145636Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The reason SSL uses a different port than TLS is because a TLS connection begins as plain text, and switches to encrypted traffic after the `STARTTLS` directive.  SSL connections are encrypted from the beginning.  Other than that there are no substantial differences between the two."
            ],
            "previous_source": "",
            "target": [
                "The reason SSL uses a different port than TLS is because a TLS connection begins as plain text, and switches to encrypted traffic after the `STARTTLS` directive.  SSL connections are encrypted from the beginning.  Other than that there are no substantial differences between the two."
            ],
            "id_hash": -586282452361903591,
            "content_hash": -586282452361903591,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:125",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 25,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 45,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611431/?format=api",
            "priority": 100,
            "id": 611431,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=77dd1b3740ec8219",
            "url": "https://translate-dev.freebsd.org/api/units/611431/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.216508Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Here, `ssf=128` tells OpenLDAP to require 128-bit encryption for all connections, both search and update.  This parameter may be configured based on the security needs of your site, but rarely you need to weaken it, as most LDAP client libraries support strong encryption."
            ],
            "previous_source": "",
            "target": [
                "Here, `ssf=128` tells OpenLDAP to require 128-bit encryption for all connections, both search and update.  This parameter may be configured based on the security needs of your site, but rarely you need to weaken it, as most LDAP client libraries support strong encryption."
            ],
            "id_hash": -5777589831076335487,
            "content_hash": -5777589831076335487,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:144",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 30,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 43,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611433/?format=api",
            "priority": 100,
            "id": 611433,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=2fd1e0a8dcc93081",
            "url": "https://translate-dev.freebsd.org/api/units/611433/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.433536Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The [.filename]#cert.crt#, [.filename]#cert.key#, and [.filename]#cacert.crt# files are necessary for clients to authenticate _you_ as the valid LDAP server.  If you simply want a server that runs, you can create a self-signed certificate with OpenSSL:"
            ],
            "previous_source": "",
            "target": [
                "The [.filename]#cert.crt#, [.filename]#cert.key#, and [.filename]#cacert.crt# files are necessary for clients to authenticate _you_ as the valid LDAP server.  If you simply want a server that runs, you can create a self-signed certificate with OpenSSL:"
            ],
            "id_hash": -3547218703103187861,
            "content_hash": -3547218703103187861,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:147",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 31,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 34,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611435/?format=api",
            "priority": 100,
            "id": 611435,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=4ec5bf622ce9a46b",
            "url": "https://translate-dev.freebsd.org/api/units/611435/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.563711Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "At this point you should be prompted for some values.  You may enter whatever values you like; however, it is important the \"Common Name\" value be the fully qualified domain name of the OpenLDAP server.  In our case, and the examples here, the server is _server.example.org_.  Incorrectly setting this value will cause clients to fail when making connections.  This can the cause of great frustration, so ensure that you follow these steps closely."
            ],
            "previous_source": "",
            "target": [
                "At this point you should be prompted for some values.  You may enter whatever values you like; however, it is important the \"Common Name\" value be the fully qualified domain name of the OpenLDAP server.  In our case, and the examples here, the server is _server.example.org_.  Incorrectly setting this value will cause clients to fail when making connections.  This can the cause of great frustration, so ensure that you follow these steps closely."
            ],
            "id_hash": 1396224566149648103,
            "content_hash": 1396224566149648103,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:171",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 35,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 73,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611437/?format=api",
            "priority": 100,
            "id": 611437,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=936062d86c060ee7",
            "url": "https://translate-dev.freebsd.org/api/units/611437/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.879201Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "This will create a self-signed certificate that can be used for the directives in [.filename]#slapd.conf#, where [.filename]#cert.crt# and [.filename]#cacert.crt# are the same file.  If you are going to use many OpenLDAP servers (for replication via `slurpd`) you will want to see <<ssl-ca>> to generate a CA key and use it to sign individual server certificates."
            ],
            "previous_source": "",
            "target": [
                "This will create a self-signed certificate that can be used for the directives in [.filename]#slapd.conf#, where [.filename]#cert.crt# and [.filename]#cacert.crt# are the same file.  If you are going to use many OpenLDAP servers (for replication via `slurpd`) you will want to see <<ssl-ca>> to generate a CA key and use it to sign individual server certificates."
            ],
            "id_hash": -2256654195699588548,
            "content_hash": -2256654195699588548,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:191",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 39,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 55,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611439/?format=api",
            "priority": 100,
            "id": 611439,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=60aec0f71c6e623c",
            "url": "https://translate-dev.freebsd.org/api/units/611439/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:34.985634Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Then run `/usr/local/etc/rc.d/slapd start`.  This should start OpenLDAP.  Confirm that it is listening on 389 with"
            ],
            "previous_source": "",
            "target": [
                "Then run `/usr/local/etc/rc.d/slapd start`.  This should start OpenLDAP.  Confirm that it is listening on 389 with"
            ],
            "id_hash": -7889608931233139213,
            "content_hash": -7889608931233139213,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:202",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 42,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 16,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611441/?format=api",
            "priority": 100,
            "id": 611441,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=12827a7a5d1975f3",
            "url": "https://translate-dev.freebsd.org/api/units/611441/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.038442Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The configuration file for the OpenLDAP libraries is [.filename]#/usr/local/etc/openldap/ldap.conf#.  Edit this file to contain the following values:"
            ],
            "previous_source": "",
            "target": [
                "The configuration file for the OpenLDAP libraries is [.filename]#/usr/local/etc/openldap/ldap.conf#.  Edit this file to contain the following values:"
            ],
            "id_hash": 1192329504548925962,
            "content_hash": 1192329504548925962,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:217",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 46,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 17,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611445/?format=api",
            "priority": 100,
            "id": 611445,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=908c015dfddb320a",
            "url": "https://translate-dev.freebsd.org/api/units/611445/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.114853Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "There are two files called [.filename]#ldap.conf#.  The first is this file, which is for the OpenLDAP libraries and defines how to talk to the server.  The second is [.filename]#/usr/local/etc/ldap.conf#, and is for pam_ldap."
            ],
            "previous_source": "",
            "target": [
                "There are two files called [.filename]#ldap.conf#.  The first is this file, which is for the OpenLDAP libraries and defines how to talk to the server.  The second is [.filename]#/usr/local/etc/ldap.conf#, and is for pam_ldap."
            ],
            "id_hash": -1420506411727815085,
            "content_hash": -1420506411727815085,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:236",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 49,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 33,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611447/?format=api",
            "priority": 100,
            "id": 611447,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=6c4958f1d7cc7e53",
            "url": "https://translate-dev.freebsd.org/api/units/611447/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.175428Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "At this point you should be able to run `ldapsearch -Z` on the client machine; `-Z` means \"use TLS\".  If you encounter an error, then something is configured wrong; most likely it is your certificates.  Use man:openssl[1]'s `s_client` and `s_server` to ensure you have them configured and signed properly."
            ],
            "previous_source": "",
            "target": [
                "At this point you should be able to run `ldapsearch -Z` on the client machine; `-Z` means \"use TLS\".  If you encounter an error, then something is configured wrong; most likely it is your certificates.  Use man:openssl[1]'s `s_client` and `s_server` to ensure you have them configured and signed properly."
            ],
            "id_hash": 5849011651195585867,
            "content_hash": 5849011651195585867,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:241",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 50,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 49,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611449/?format=api",
            "priority": 100,
            "id": 611449,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=d12bdd1b7ca2454b",
            "url": "https://translate-dev.freebsd.org/api/units/611449/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.212942Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Authentication against an LDAP directory is generally accomplished by attempting to bind to the directory as the connecting user.  This is done by establishing a \"simple\" bind on the directory with the user name supplied.  If there is an entry with the `uid` equal to the user name and that entry's `userPassword` attribute matches the password supplied, then the bind is successful."
            ],
            "previous_source": "",
            "target": [
                "Authentication against an LDAP directory is generally accomplished by attempting to bind to the directory as the connecting user.  This is done by establishing a \"simple\" bind on the directory with the user name supplied.  If there is an entry with the `uid` equal to the user name and that entry's `userPassword` attribute matches the password supplied, then the bind is successful."
            ],
            "id_hash": 8255186667704285119,
            "content_hash": 8255186667704285119,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:248",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 52,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 62,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611451/?format=api",
            "priority": 100,
            "id": 611451,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=f2905089530df7bf",
            "url": "https://translate-dev.freebsd.org/api/units/611451/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.270240Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The base entry for our database is `dc=example,dc=org`.  The default location for users that most clients seem to expect is something like `ou=people,_base_`, so that is what will be used here.  However keep in mind that this is configurable."
            ],
            "previous_source": "",
            "target": [
                "The base entry for our database is `dc=example,dc=org`.  The default location for users that most clients seem to expect is something like `ou=people,_base_`, so that is what will be used here.  However keep in mind that this is configurable."
            ],
            "id_hash": -2905406172556941565,
            "content_hash": -2905406172556941565,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:254",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 54,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 39,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611453/?format=api",
            "priority": 100,
            "id": 611453,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=57adec7ac4842703",
            "url": "https://translate-dev.freebsd.org/api/units/611453/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.312272Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Some thought might be given to the object class your users will belong to.  Most tools by default will use `people`, which is fine if you simply want to provide entries against which to authenticate.  However, if you are going to store user information in the LDAP database as well, you will probably want to use `inetOrgPerson`, which has many useful attributes.  In either case, the relevant schemas need to be loaded in [.filename]#slapd.conf#."
            ],
            "previous_source": "",
            "target": [
                "Some thought might be given to the object class your users will belong to.  Most tools by default will use `people`, which is fine if you simply want to provide entries against which to authenticate.  However, if you are going to store user information in the LDAP database as well, you will probably want to use `inetOrgPerson`, which has many useful attributes.  In either case, the relevant schemas need to be loaded in [.filename]#slapd.conf#."
            ],
            "id_hash": 5414480297603596572,
            "content_hash": 5414480297603596572,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:271",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 58,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 74,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611455/?format=api",
            "priority": 100,
            "id": 611455,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=cb241924be03811c",
            "url": "https://translate-dev.freebsd.org/api/units/611455/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.378887Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "For this example we will use the `person` object class.  If you are using `inetOrgPerson`, the steps are basically identical, except that the `sn` attribute is required."
            ],
            "previous_source": "",
            "target": [
                "For this example we will use the `person` object class.  If you are using `inetOrgPerson`, the steps are basically identical, except that the `sn` attribute is required."
            ],
            "id_hash": -6763220325961972207,
            "content_hash": -6763220325961972207,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:274",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 59,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 27,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611457/?format=api",
            "priority": 100,
            "id": 611457,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=222436f25555c611",
            "url": "https://translate-dev.freebsd.org/api/units/611457/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.402237Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "We also need group entries.  They are as configurable as user entries, but we will use the defaults below:"
            ],
            "previous_source": "",
            "target": [
                "We also need group entries.  They are as configurable as user entries, but we will use the defaults below:"
            ],
            "id_hash": -423434046595940139,
            "content_hash": -423434046595940139,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:296",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 63,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 19,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611459/?format=api",
            "priority": 100,
            "id": 611459,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=7a1fa8fa62d7c0d5",
            "url": "https://translate-dev.freebsd.org/api/units/611459/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.469501Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "To enter these into your database, you can use `slapadd` or `ldapadd` on a file containing these entries.  Alternatively, you can use package:sysutils/ldapvi[]."
            ],
            "previous_source": "",
            "target": [
                "To enter these into your database, you can use `slapadd` or `ldapadd` on a file containing these entries.  Alternatively, you can use package:sysutils/ldapvi[]."
            ],
            "id_hash": 6021390550314549918,
            "content_hash": 6021390550314549918,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:313",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 66,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 23,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611461/?format=api",
            "priority": 100,
            "id": 611461,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=d39046cd8564829e",
            "url": "https://translate-dev.freebsd.org/api/units/611461/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.519075Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "The `ldapsearch` utility on the client machine should now return these entries.  If it does, your database is properly configured to be used as an LDAP authentication server."
            ],
            "previous_source": "",
            "target": [
                "The `ldapsearch` utility on the client machine should now return these entries.  If it does, your database is properly configured to be used as an LDAP authentication server."
            ],
            "id_hash": -8821320840482753132,
            "content_hash": -8821320840482753132,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:316",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 67,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 28,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611463/?format=api",
            "priority": 100,
            "id": 611463,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=05945f6ed5467594",
            "url": "https://translate-dev.freebsd.org/api/units/611463/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:35.542832Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "This is a _different file_ than the OpenLDAP library functions' configuration file, [.filename]#/usr/local/etc/openldap/ldap.conf#; however, it takes many of the same options; in fact it is a superset of that file.  For the rest of this section, references to [.filename]#ldap.conf# will mean [.filename]#/usr/local/etc/ldap.conf#."
            ],
            "previous_source": "",
            "target": [
                "This is a _different file_ than the OpenLDAP library functions' configuration file, [.filename]#/usr/local/etc/openldap/ldap.conf#; however, it takes many of the same options; in fact it is a superset of that file.  For the rest of this section, references to [.filename]#ldap.conf# will mean [.filename]#/usr/local/etc/ldap.conf#."
            ],
            "id_hash": 5792386578112641743,
            "content_hash": 5792386578112641743,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:333",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 73,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 42,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611465/?format=api",
            "priority": 100,
            "id": 611465,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=d062b0e74624facf",
            "url": "https://translate-dev.freebsd.org/api/units/611465/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.003299Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Thus, we will want to copy all of our original configuration parameters from [.filename]#openldap/ldap.conf# to the new [.filename]#ldap.conf#.  Once this is done, we want to tell package:security/pam_ldap[] what to look for on the directory server."
            ],
            "previous_source": "",
            "target": [
                "Thus, we will want to copy all of our original configuration parameters from [.filename]#openldap/ldap.conf# to the new [.filename]#ldap.conf#.  Once this is done, we want to tell package:security/pam_ldap[] what to look for on the directory server."
            ],
            "id_hash": -2267986097114244079,
            "content_hash": -2267986097114244079,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:337",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 74,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 35,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611467/?format=api",
            "priority": 100,
            "id": 611467,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=60867ea935fb1c11",
            "url": "https://translate-dev.freebsd.org/api/units/611467/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.092347Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "We are identifying our users with the `uid` attribute.  To configure this (though it is the default), set the `pam_login_attribute` directive in [.filename]#ldap.conf#:"
            ],
            "previous_source": "",
            "target": [
                "We are identifying our users with the `uid` attribute.  To configure this (though it is the default), set the `pam_login_attribute` directive in [.filename]#ldap.conf#:"
            ],
            "id_hash": 968851553388488398,
            "content_hash": 968851553388488398,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:340",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 75,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 23,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611469/?format=api",
            "priority": 100,
            "id": 611469,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=8d720d5ac7ce66ce",
            "url": "https://translate-dev.freebsd.org/api/units/611469/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.175658Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "With this set, package:security/pam_ldap[] will search the entire LDAP directory under `base` for the value `uid=_username_`.  If it finds one and only one entry, it will attempt to bind as that user with the password it was given.  If it binds correctly, then it will allow access.  Otherwise it will fail."
            ],
            "previous_source": "",
            "target": [
                "With this set, package:security/pam_ldap[] will search the entire LDAP directory under `base` for the value `uid=_username_`.  If it finds one and only one entry, it will attempt to bind as that user with the password it was given.  If it binds correctly, then it will allow access.  Otherwise it will fail."
            ],
            "id_hash": -8382543118924513768,
            "content_hash": -8382543118924513768,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:357",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 78,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 51,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611471/?format=api",
            "priority": 100,
            "id": 611471,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=0bab39722a1bfe18",
            "url": "https://translate-dev.freebsd.org/api/units/611471/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.511821Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Users whose shell is not in [.filename]#/etc/shells# will not be able to log in.  This is particularly important when Bash is set as the user shell on the LDAP server.  Bash is not included with a default installation of FreeBSD.  When installed from a package or port, it is located at [.filename]#/usr/local/bin/bash#.  Verify that the path to the shell on the server is set correctly:"
            ],
            "previous_source": "",
            "target": [
                "Users whose shell is not in [.filename]#/etc/shells# will not be able to log in.  This is particularly important when Bash is set as the user shell on the LDAP server.  Bash is not included with a default installation of FreeBSD.  When installed from a package or port, it is located at [.filename]#/usr/local/bin/bash#.  Verify that the path to the shell on the server is set correctly:"
            ],
            "id_hash": -6591562176107407542,
            "content_hash": -6591562176107407542,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:363",
            "context": "",
            "note": "type: delimited block = 4",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 79,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 65,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611473/?format=api",
            "priority": 100,
            "id": 611473,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=2486111fda37974a",
            "url": "https://translate-dev.freebsd.org/api/units/611473/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.622156Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "There are two choices when the output shows `/bin/bash` in the last column.  The first is to change the user's entry on the LDAP server to [.filename]#/usr/local/bin/bash#.  The second option is to create a symlink on the LDAP client computer so Bash is found at the correct location:"
            ],
            "previous_source": "",
            "target": [
                "There are two choices when the output shows `/bin/bash` in the last column.  The first is to change the user's entry on the LDAP server to [.filename]#/usr/local/bin/bash#.  The second option is to create a symlink on the LDAP client computer so Bash is found at the correct location:"
            ],
            "id_hash": -6973236865128005465,
            "content_hash": -6973236865128005465,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:372",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 81,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 48,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611475/?format=api",
            "priority": 100,
            "id": 611475,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=1f3a1604576300a7",
            "url": "https://translate-dev.freebsd.org/api/units/611475/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.851342Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Make sure that [.filename]#/etc/shells# contains entries for both `/usr/local/bin/bash` and `/bin/bash`.  The user will then be able to log in to the system with Bash as their shell."
            ],
            "previous_source": "",
            "target": [
                "Make sure that [.filename]#/etc/shells# contains entries for both `/usr/local/bin/bash` and `/bin/bash`.  The user will then be able to log in to the system with Bash as their shell."
            ],
            "id_hash": -7451000498131368541,
            "content_hash": -7451000498131368541,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:380",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 83,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 28,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611477/?format=api",
            "priority": 100,
            "id": 611477,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=1898ba86279f05a3",
            "url": "https://translate-dev.freebsd.org/api/units/611477/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:36.963325Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "PAM, which stands for \"Pluggable Authentication Modules\", is the method by which FreeBSD authenticates most of its sessions.  To tell FreeBSD we wish to use an LDAP server, we will have to add a line to the appropriate PAM file."
            ],
            "previous_source": "",
            "target": [
                "PAM, which stands for \"Pluggable Authentication Modules\", is the method by which FreeBSD authenticates most of its sessions.  To tell FreeBSD we wish to use an LDAP server, we will have to add a line to the appropriate PAM file."
            ],
            "id_hash": -2868830374033975966,
            "content_hash": -2868830374033975966,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:386",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 85,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 40,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611479/?format=api",
            "priority": 100,
            "id": 611479,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=582fddf97ada9562",
            "url": "https://translate-dev.freebsd.org/api/units/611479/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:37.263155Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "With this configuration you should be able to authenticate a user against an LDAP directory.  PAM will perform a bind with your credentials, and if successful will tell SSH to allow access."
            ],
            "previous_source": "",
            "target": [
                "With this configuration you should be able to authenticate a user against an LDAP directory.  PAM will perform a bind with your credentials, and if successful will tell SSH to allow access."
            ],
            "id_hash": 2680207919387374993,
            "content_hash": 2680207919387374993,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:400",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 90,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 32,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611481/?format=api",
            "priority": 100,
            "id": 611481,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=a53202e6ff45f591",
            "url": "https://translate-dev.freebsd.org/api/units/611481/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:37.805611Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "However it is not a good idea to allow _every_ user in the directory into _every_ client machine.  With the current configuration, all that a user needs to log into a machine is an LDAP entry.  Fortunately there are a few ways to restrict user access."
            ],
            "previous_source": "",
            "target": [
                "However it is not a good idea to allow _every_ user in the directory into _every_ client machine.  With the current configuration, all that a user needs to log into a machine is an LDAP entry.  Fortunately there are a few ways to restrict user access."
            ],
            "id_hash": -5101797707394413422,
            "content_hash": -5101797707394413422,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:404",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 91,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 46,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611483/?format=api",
            "priority": 100,
            "id": 611483,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=3932c603feda8c92",
            "url": "https://translate-dev.freebsd.org/api/units/611483/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:40.434159Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "[.filename]#ldap.conf# supports a `pam_groupdn` directive; every account that connects to this machine needs to be a member of the group specified here.  For example, if you have"
            ],
            "previous_source": "",
            "target": [
                "[.filename]#ldap.conf# supports a `pam_groupdn` directive; every account that connects to this machine needs to be a member of the group specified here.  For example, if you have"
            ],
            "id_hash": -7956459308297527274,
            "content_hash": -7956459308297527274,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:407",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 92,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 27,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611485/?format=api",
            "priority": 100,
            "id": 611485,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=1194fa6a0b136016",
            "url": "https://translate-dev.freebsd.org/api/units/611485/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:40.583711Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "in [.filename]#ldap.conf#, then only members of that group will be able to log in.  There are a few things to bear in mind, however."
            ],
            "previous_source": "",
            "target": [
                "in [.filename]#ldap.conf#, then only members of that group will be able to log in.  There are a few things to bear in mind, however."
            ],
            "id_hash": -573269348050911124,
            "content_hash": -573269348050911124,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:415",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 94,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 24,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611487/?format=api",
            "priority": 100,
            "id": 611487,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=780b5690b4ce406c",
            "url": "https://translate-dev.freebsd.org/api/units/611487/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:40.708076Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Members of this group are specified in one or more `memberUid` attributes, and each attribute must have the full distinguished name of the member.  So `memberUid: someuser` will not work; it must be:"
            ],
            "previous_source": "",
            "target": [
                "Members of this group are specified in one or more `memberUid` attributes, and each attribute must have the full distinguished name of the member.  So `memberUid: someuser` will not work; it must be:"
            ],
            "id_hash": -1625008520593365444,
            "content_hash": -1625008520593365444,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:418",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 95,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 33,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611489/?format=api",
            "priority": 100,
            "id": 611489,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=6972cf5c350ca63c",
            "url": "https://translate-dev.freebsd.org/api/units/611489/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:40.902543Z"
        },
        {
            "translation": "https://translate-dev.freebsd.org/api/translations/documentation/articlesldap-auth_index/en/?format=api",
            "source": [
                "Additionally, this directive is not checked in PAM during authentication, it is checked during account management, so you will need a second line in your PAM files under `account`.  This will require, in turn, _every_ user to be listed in the group, which is not necessarily what we want.  To avoid blocking users that are not in LDAP, you should enable the `ignore_unknown_user` attribute.  Finally, you should set the `ignore_authinfo_unavail` option so that you are not locked out of every computer when the LDAP server is unavailable."
            ],
            "previous_source": "",
            "target": [
                "Additionally, this directive is not checked in PAM during authentication, it is checked during account management, so you will need a second line in your PAM files under `account`.  This will require, in turn, _every_ user to be listed in the group, which is not necessarily what we want.  To avoid blocking users that are not in LDAP, you should enable the `ignore_unknown_user` attribute.  Finally, you should set the `ignore_authinfo_unavail` option so that you are not locked out of every computer when the LDAP server is unavailable."
            ],
            "id_hash": 6876583263805503231,
            "content_hash": 6876583263805503231,
            "location": "documentation/content/en/articles/ldap-auth/_index.adoc:428",
            "context": "",
            "note": "type: Plain text",
            "flags": "",
            "labels": [],
            "state": 100,
            "fuzzy": false,
            "translated": true,
            "approved": false,
            "position": 97,
            "has_suggestion": false,
            "has_comment": false,
            "has_failing_check": false,
            "num_words": 87,
            "source_unit": "https://translate-dev.freebsd.org/api/units/611491/?format=api",
            "priority": 100,
            "id": 611491,
            "web_url": "https://translate-dev.freebsd.org/translate/documentation/articlesldap-auth_index/en/?checksum=df6e880b7385f6ff",
            "url": "https://translate-dev.freebsd.org/api/units/611491/?format=api",
            "explanation": "",
            "extra_flags": "",
            "pending": false,
            "timestamp": "2021-03-20T20:35:41.149454Z"
        }
    ]
}