/[hyperestraier]/trunk/misc/win32/estcheck.bat
This is repository of my old source code which isn't updated any more. Go to git.rot13.org for current projects!
ViewVC logotype

Annotation of /trunk/misc/win32/estcheck.bat

Parent Directory Parent Directory | Revision Log Revision Log


Revision 2 - (hide annotations)
Fri Jul 29 21:56:53 2005 UTC (18 years, 10 months ago) by dpavlin
Original Path: upstream/0.5.1/misc/win32/estcheck.bat
File MIME type: text/plain
File size: 612 byte(s)
import of HyperEstraier 0.5.1

1 dpavlin 2 estcmd wicked casket 1000
2     if errorlevel 1 goto error
3     estcmd wicked casket 1000
4     if errorlevel 1 goto error
5     estcmd regression casket
6     if errorlevel 1 goto error
7     rd /S /Q casket
8    
9     estcmd gather casket .
10     if errorlevel 1 goto error
11     estcmd extkeys casket
12     if errorlevel 1 goto error
13     set QUERY_STRING=gnu
14     estseek.cgi
15     if errorlevel 1 goto error
16     rd /S /Q casket
17    
18     @echo off
19     echo #================================
20     echo # SUCCESS
21     echo #================================
22     goto :EOF
23    
24     :error
25     @echo off
26     echo #================================
27     echo # ERROR
28     echo #================================
29     goto :EOF

  ViewVC Help
Powered by ViewVC 1.1.26