changeset 1256:ebfcd76e23b6

Mail auth: corrected articles, rephrased some parts.
author Yaroslav Zhuravlev <yar@nginx.com>
date Thu, 17 Jul 2014 15:21:10 +0400
parents e48d4309e7f2
children ac7a5ee98768
files xml/en/docs/mail/ngx_mail_auth_http_module.xml xml/ru/docs/mail/ngx_mail_auth_http_module.xml
diffstat 2 files changed, 11 insertions(+), 11 deletions(-) [+]
line wrap: on
line diff
--- a/xml/en/docs/mail/ngx_mail_auth_http_module.xml	Thu Jul 17 15:21:10 2014 +0400
+++ b/xml/en/docs/mail/ngx_mail_auth_http_module.xml	Thu Jul 17 15:21:10 2014 +0400
@@ -10,7 +10,7 @@
 <module name="Module ngx_mail_auth_http_module"
         link="/en/docs/mail/ngx_mail_auth_http_module.html"
         lang="en"
-        rev="4">
+        rev="5">
 
 <section id="directives" name="Directives">
 
@@ -35,7 +35,7 @@
 <context>server</context>
 
 <para>
-Appends the specified header to requests to the authentication server.
+Appends the specified header to requests sent to the authentication server.
 This header can be used as the shared secret to verify
 that the request comes from nginx.
 For example:
@@ -65,8 +65,8 @@
 <section id="protocol" name="Protocol">
 
 <para>
-The HTTP is used to communicate with the authentication server.
-The data in the response body is ignored, and the information is passed only in
+The HTTP protocol is used to communicate with the authentication server.
+The data in the response body is ignored, the information is passed only in
 the headers.
 </para>
 
@@ -115,7 +115,7 @@
 </para>
 
 <para>
-When the APOP or CRAM-MD5 are used, a request-response will look as follows.
+When the APOP or CRAM-MD5 are used, request-response will look as follows:
 <example>
 GET /auth HTTP/1.0
 Host: localhost
@@ -139,7 +139,7 @@
 </para>
 
 <para>
-If the <header>Auth-User</header> header exists in a response,
+If the <header>Auth-User</header> header exists in the response,
 it overrides the username used to authenticate with the backend.
 </para>
 
@@ -148,7 +148,7 @@
 the <header>Auth-Error-Code</header> header — if exists, it is used
 as a response code in case of an error.
 Otherwise, the 535 5.7.0 code will be added to
-the <header>Auth-Status</header>.
+the <header>Auth-Status</header> header.
 </para>
 
 <para>
@@ -168,7 +168,7 @@
 
 <para>
 If proxying SMTP does not require authentication,
-a request will look as follows.
+the request will look as follows:
 <example>
 GET /auth HTTP/1.0
 Host: localhost
--- a/xml/ru/docs/mail/ngx_mail_auth_http_module.xml	Thu Jul 17 15:21:10 2014 +0400
+++ b/xml/ru/docs/mail/ngx_mail_auth_http_module.xml	Thu Jul 17 15:21:10 2014 +0400
@@ -10,7 +10,7 @@
 <module name="Модуль ngx_mail_auth_http_module"
         link="/ru/docs/mail/ngx_mail_auth_http_module.html"
         lang="ru"
-        rev="4">
+        rev="5">
 
 <section id="directives" name="Директивы">
 
@@ -35,7 +35,7 @@
 <context>server</context>
 
 <para>
-Добавляет указанный заголовок к запросам на сервер аутентификации.
+Добавляет указанный заголовок к запросам, посылаемым на сервер аутентификации.
 Заголовок можно использовать в качестве shared secret для проверки,
 что запрос поступил от nginx.
 Например:
@@ -65,7 +65,7 @@
 <section id="protocol" name="Протокол">
 
 <para>
-Для общения с сервером аутентификации используется HTTP.
+Для общения с сервером аутентификации используется протокол HTTP.
 Данные в теле ответа игнорируются, информация передаётся только в заголовках.
 </para>