Fedora 37 Update: wine-8.14-1.fc37

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-ce59a0d8b1
2023-08-31 01:19:11.004950
--------------------------------------------------------------------------------

Name        : wine
Product     : Fedora 37
Version     : 8.14
Release     : 1.fc37
URL         : https://www.winehq.org/
Summary     : A compatibility layer for windows applications
Description :
Wine as a compatibility layer for UNIX to run Windows applications. This
package includes a program loader, which allows unmodified Windows
3.x/9x/NT binaries to run on x86 and x86_64 Unixes. Wine can use native system
.dll files if they are available.

In Fedora wine is a meta-package which will install everything needed for wine
to work smoothly. Smaller setups can be achieved by installing some of the
wine-* sub packages.

--------------------------------------------------------------------------------
Update Information:

8.13  - Wow64 support in WineGStreamer.   - WeakMap support in JScript.   -
Georgian translation.   - Various bug fixes.  8.14  - PCSC framework used on
macOS for smart card support.   - Dumping of Windows registry files in WineDump.
- Fixes for Wow64 window messages.   - Various bug fixes.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 22 2023 Michael Cronenworth <mike@xxxxxxxxxx> - 8.14-1
- version update
* Thu Aug 17 2023 Michael Cronenworth <mike@xxxxxxxxxx> - 8.13-1
- version update
* Sat Jul 22 2023 Fedora Release Engineering <releng@xxxxxxxxxxxxxxxxx> - 8.12-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2219424 - Wine 8.11 fails to load configuration and applications
        https://bugzilla.redhat.com/show_bug.cgi?id=2219424
  [ 2 ] Bug #2224665 - wine-8.13 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2224665
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-ce59a0d8b1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux