[chronojump] Revert "trying to fix RDotNet Windows"



commit 1b67afbeab418d23b23208daa627c804acc52eef
Author: Windows Build <windows chronojump org>
Date:   Thu Feb 27 17:06:29 2014 +0100

    Revert "trying to fix RDotNet Windows"
    
    This reverts commit 42be171d8a7b12301fed9baf559757b4e0cc249f.

 win32/deps/bin/R.exe                    |  Bin 34816 -> 19456 bytes
 win32/deps/bin/Rscript.exe              |  Bin 21504 -> 19456 bytes
 win32/deps/bin/{ => i386}/R.dll         |  Bin 3491840 -> 3491840 bytes
 win32/deps/bin/{Rcmd.exe => i386/R.exe} |  Bin 34304 -> 34816 bytes
 win32/deps/bin/{ => i386}/RSetReg.exe   |  Bin 20480 -> 20480 bytes
 win32/deps/bin/{ => i386}/Rblas.dll     |  Bin 238241 -> 238241 bytes
 win32/deps/bin/{ => i386}/Rcmd.exe      |  Bin 34304 -> 34304 bytes
 win32/deps/bin/{ => i386}/Rgraphapp.dll |  Bin 348963 -> 348963 bytes
 win32/deps/bin/{ => i386}/Rgui.exe      |  Bin 17920 -> 17920 bytes
 win32/deps/bin/{ => i386}/Riconv.dll    |  Bin 102975 -> 102975 bytes
 win32/deps/bin/{ => i386}/Rlapack.dll   |  Bin 1914368 -> 1914368 bytes
 win32/deps/bin/i386/Rscript.exe         |  Bin 0 -> 21504 bytes
 win32/deps/bin/{ => i386}/Rterm.exe     |  Bin 18432 -> 18432 bytes
 win32/deps/bin/{ => i386}/Rzlib.dll     |  Bin 154877 -> 154877 bytes
 win32/deps/bin/{ => i386}/open.exe      |  Bin 12800 -> 12800 bytes
 15 files changed, 0 insertions(+), 0 deletions(-)
---
diff --git a/win32/deps/bin/R.exe b/win32/deps/bin/R.exe
index 6697c70..43731fa 100644
Binary files a/win32/deps/bin/R.exe and b/win32/deps/bin/R.exe differ
diff --git a/win32/deps/bin/Rscript.exe b/win32/deps/bin/Rscript.exe
index fd03c0a..43731fa 100644
Binary files a/win32/deps/bin/Rscript.exe and b/win32/deps/bin/Rscript.exe differ
diff --git a/win32/deps/bin/Rcmd.exe b/win32/deps/bin/i386/R.exe
similarity index 70%
copy from win32/deps/bin/Rcmd.exe
copy to win32/deps/bin/i386/R.exe
index 6aca7db..6697c70 100644
Binary files a/win32/deps/bin/Rcmd.exe and b/win32/deps/bin/i386/R.exe differ
diff --git a/win32/deps/bin/i386/Rscript.exe b/win32/deps/bin/i386/Rscript.exe
new file mode 100644
index 0000000..fd03c0a
Binary files /dev/null and b/win32/deps/bin/i386/Rscript.exe differ


[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]