summaryrefslogtreecommitdiffstats
path: root/plugins/check_ldap.c
diff options
context:
space:
mode:
authorBenoit Mortier <opensides@users.sourceforge.net>2006-10-22 22:24:27 (GMT)
committerBenoit Mortier <opensides@users.sourceforge.net>2006-10-22 22:24:27 (GMT)
commitda3336605137fad0951cc8ff222d9e3944798bd0 (patch)
tree83e521bfe34d4f7c3eab3d522355c9ca3354aecb /plugins/check_ldap.c
parent73cd531f5f89410686e540390de4acf5bdfad562 (diff)
downloadmonitoring-plugins-da3336605137fad0951cc8ff222d9e3944798bd0.tar.gz
localization fixes
git-svn-id: https://nagiosplug.svn.sourceforge.net/svnroot/nagiosplug/nagiosplug/trunk@1517 f882894a-f735-0410-b71e-b25c423dba1c
Diffstat (limited to 'plugins/check_ldap.c')
-rw-r--r--plugins/check_ldap.c33
1 files changed, 16 insertions, 17 deletions
diff --git a/plugins/check_ldap.c b/plugins/check_ldap.c
index c33746b..a742430 100644
--- a/plugins/check_ldap.c
+++ b/plugins/check_ldap.c
@@ -3,7 +3,7 @@
3* Nagios check_ldap plugin 3* Nagios check_ldap plugin
4* 4*
5* License: GPL 5* License: GPL
6* Copyright (c) 1999-2006 nagios-plugins team 6* Copyright (c) 2000-2006 nagios-plugins team
7* 7*
8* Last Modified: $Date$ 8* Last Modified: $Date$
9* 9*
@@ -364,6 +364,8 @@ print_help (void)
364 printf ("Copyright (c) 1999 Didi Rieder (adrieder@sbox.tu-graz.ac.at)\n"); 364 printf ("Copyright (c) 1999 Didi Rieder (adrieder@sbox.tu-graz.ac.at)\n");
365 printf (COPYRIGHT, copyright, email); 365 printf (COPYRIGHT, copyright, email);
366 366
367 printf ("\n\n");
368
367 print_usage (); 369 print_usage ();
368 370
369 printf (_(UT_HELP_VRSN)); 371 printf (_(UT_HELP_VRSN));
@@ -372,24 +374,21 @@ print_help (void)
372 374
373 printf (_(UT_IPv46)); 375 printf (_(UT_IPv46));
374 376
375 printf (_("\ 377 printf (" %s\n", "-a [--attr]");
376 -a [--attr]\n\ 378 printf (" %s\n", _("ldap attribute to search (default: \"(objectclass=*)\""));
377 ldap attribute to search (default: \"(objectclass=*)\"\n\ 379 printf (" %s\n", "-b [--base]");
378 -b [--base]\n\ 380 printf (" %s\n", _("ldap base (eg. ou=my unit, o=my org, c=at"));
379 ldap base (eg. ou=my unit, o=my org, c=at)\n\ 381 printf (" %s\n," "-D [--bind]");
380 -D [--bind]\n\ 382 printf (" %s\n", _("ldap bind DN (if required)"));
381 ldap bind DN (if required)\n\ 383 printf (" %s\n," "-P [--pass]");
382 -P [--pass]\n\ 384 printf (" %s\n", _("ldap password (if required)"));
383 ldap password (if required)\n"));
384 385
385#ifdef HAVE_LDAP_SET_OPTION 386#ifdef HAVE_LDAP_SET_OPTION
386 printf (_("\ 387 printf (" %s\n", "-2 [--ver2]");
387 -2 [--ver2]\n\ 388 printf (" %s\n", _("use ldap protocol version 2"));
388 use ldap protocol version 2\n\ 389 printf (" %s\n", "-3 [--ver3]");
389 -3 [--ver3]\n\ 390 printf (" %s\n", _("use ldap protocol version 3"));
390 use ldap protocol version 3\n\ 391 printf ("(default protocol version: %d)", DEFAULT_PROTOCOL);
391 (default protocol version: %d)\n"),
392 DEFAULT_PROTOCOL);
393#endif 392#endif
394 393
395 printf (_(UT_WARN_CRIT)); 394 printf (_(UT_WARN_CRIT));