BlueStacks App Player 歷史舊版本 Page90

最新版本 BlueStacks - Play on PC 5.14.0

BlueStacks App Player 歷史版本列表

BlueStacks 是第一個可以讓你在 Windows PC 上使用你最喜歡的移動應用程序的軟件。您可以下載如 Angry Birds Space,Candy Crush Saga,Telegram,Temple Run 2,Evernote 或 Documents 等應用程序直接進入 BlueStack,或使用 BlueStacks Cloud Connect Android 應用程序同步手機... BlueStacks App Player 軟體介紹


PortraitPro 17.5.1 (32-bit) 查看版本資訊

更新時間:2016-04-06
更新細節:

BlueStacks App Player 2.1.16.5938 查看版本資訊

更新時間:2016-04-02
更新細節:

更新時間:2016-03-31
更新細節:

What's new in this version:

All platforms:
- If VNC Viewer is minimized while in full screen mode, it no longer automatically returns to full screen mode for any reason
- Setting the advanced AlterShiftWithMods VNC Server parameter to 0 allows VNC Server to inject key combinations such as Ctrl+C, even if the connected VNC Viewer user has Caps Lock enabled
- Fixed: Importing a connection into VNC Address Book now also imports that connection’s VNC Server password, if one has been saved
- Fixed: The name and location of VNC Server’s private RSA key can now be successfully configured via the RsaPrivateKeyFile parameter

Windows
- Fixed: Installing VNC Server in a non-default location no longer causes connected VNC Viewer users to see a black screen

BlueStacks App Player 2.1.8.5663 查看版本資訊

更新時間:2016-03-29
更新細節:

BlueStacks App Player 2.1.7.5658 查看版本資訊

更新時間:2016-03-14
更新細節:

BlueStacks App Player 2.1.3.5650 查看版本資訊

更新時間:2016-03-08
更新細節:

BlueStacks App Player 2.1.1.5648 查看版本資訊

更新時間:2016-03-04
更新細節:

BlueStacks App Player 2.0.8.5638 查看版本資訊

更新時間:2016-02-10
更新細節:

BlueStacks App Player 2.0.4.5627 查看版本資訊

更新時間:2016-02-02
更新細節:

更新時間:2015-12-17
更新細節:

What's new in this version:

All platforms:
- Providing VNC Server and VNC Viewer are both version 5.3, connections use the very latest RFB 5 protocol for enhanced security, with updated cipher suites and support for Perfect Forward Secrecy
- VNC Server with an Enterprise or a Personal license can restrict the IP addresses on which it listens for connections, reducing the attack surface. Note the InTransports parameter has been removed, which means VNC Server with a Free license can no longer listen on just IPv4 addresses, or on just IPv6 addresses
- VNC Viewer can send keep alive messages to VNC Server in order to maintain (perhaps minimized) connections that might otherwise be considered idle by routers or gateways, and unexpectedly terminated. Conversely, the same mechanism can clean up connections that have terminated, perhaps due to network failure
- VNC Server has a new screen capture architecture that is both more robust and responsive. Users should see fewer disconnections and reconnections when transiting between desktop and login screens. System administrators should be aware of a new vncagent binary and process
- Screen capture on Windows 8+ computers using DirectX is now more efficient, giving a better user experience. As part of this work, the UpdateMethod parameter has been renamed CaptureMethod on all platforms, and has new defaults that make choosing the optimal capture method easier
- Configuring security for VNC Server at the command line or using policy is now simpler using new, separate, more intuitive Authentication and Encryption parameters. On upgrade, SecurityTypes and UserPasswdVerifier values are mapped appropriately unless a VNC password is mandated using policy
- The vncpasswd utility now has flags that make specifying a VNC password for VNC Server in all modes easier. In addition, running the utility without a flag now shows the help rather than defaulting to VNC Server in User Mode.
- The Password parameter is now included in policy template files so VNC Server with an Enterprise license can be remotely provisioned with a VNC password. To obtain a password in the correct obfuscated format, run vncpasswd -print

Windows:
- Support for Windows 10
- VNC Viewer can send media keys such as Play and Volume Up to VNC Server
- VNC Server can remap keys received from VNC Viewer, perhaps to inject a non-native character or control key