Progress DataDirect Connect for JDBC for Microsoft SQL Server

    An asterisk (*) indicates support that was added in a hotfix or software patch subsequent to a release.

    Refer to the following resources for additional information:

    • Product Compatibility Guide: Provides the latest data source and platform support information. 
    • Fixes: Describes the issues resolved since general availability.  

    Version 6.0.0

      ENHANCEMENTS
      • The driver has been enhanced to support the TLSv1.3 cryptographic protocol using SQL Server 2022. To enable TLSv1.3 encryption, set the EncryptionMethod property to the new value Strict. For details, refer to EncryptionMethod and CryptoProtocolVersion.
      • The installer program has been enhanced to support Azul Zulu JRE 11. As a result of this change, the installer has ended support for some of the old operating systems. The installer supports the following operating systems after the enhancement:*
        • UNIX/Linux:
          • Any operating system on a machine using a JRE that is Java SE 8 or higher (LTS version), including Oracle JDK, OpenJDK, and IBM SDK (Java) distributions.
        • Windows:
          • Windows 8.1 or higher
          • Windows Server 2012 RC2 or higher
        Important: These changes do not affect the operating system requirements of the driver.
      • The driver has been enhanced to support inserts into IDENTITY columns for data replication. You can enable inserts into IDENTITY columns defined as NOT FOR REPLICATION using the new EnableReplicationUser connection property. For details, refer to Inserts into IDENTITY columns for data replication and EnableReplicationUser.*
      • The driver has been enhanced to support Azure AD authentication using
        Service principal users. You can configure this feature using the refreshed AuthenticationMethod property, and the new ActiveDirectoryPrincipalID and ActiveDirectoryPrincipalSecret properties. For details, refer to Configuring Azure Active Directory authentication.*
      • The driver has been enhanced to use sp_describe_undeclared_parameters, a 
        SQL Server system stored procedure, to fetch parameter metadata. Using this 
        stored procedure, the driver can return more accurate parameter metadata for 
        both simple and complex queries.*
      • The driver has been enhanced to support authentication using an access token. 
        For details, refer to Configuring access token authentication.*
      • The driver has been enhanced to support Windows Defender Credential Guard when using Kerberos Authentication. For details, refer to Configuring the driver for Kerberos authentication.*
      • The driver has been enhanced to include timestamp in the Spy and JDBC packet
        logs by default. If required, you can disable the timestamp logging by
        specifying the following at connection: For Spy logs, set
        spyAttributes=(log=(file)Spy.log;timestamp=no) and for JDBC packet logs,
        set ddtdbg.ProtocolTraceShowTime=false.*
      • Interactive SQL for JDBC (JDBCISQL) is now installed with the product. JDBCISQL is a command-line interface that supports connecting your driver to a data source, executing SQL statements and retrieving results in a terminal. This tool provides a method to quickly test your drivers in an environment that does not support GUIs.*
      • The driver has been enhanced to support encrypted parameters in stored procedures when using the Always Encrypted feature. For details, refer to Always Encrypted.*
      • The driver has been enhanced to support the Always Encrypted feature. Beginning with SQL Server 2016, Azure SQL and SQL Server databases support Always Encrypted, which allows sensitive data to be stored on the server in an encrypted state such that the data can only be decrypted by an authorized application. The following are highlights of this enhancement:*
        • The driver detects all supported native data types stored in encrypted columns and transparently encrypts values bound to SQL parameters or decrypts values returned in results.
        • The driver supports configurable caching of column encryption keys for improved performance.
        • The driver supports using Java KeyStore and Azure Key Vault as keystore providers.

        You can enable support for Always Encrypted using the following new options: ColumnEncryption, AEKeyCacheTTL, AEKeystoreClientSecret, AEKeystoreLocation, AEKeystorePrincipalId, and AEKeystoreSecret. For details, refer to Always Encrypted.

      • The driver has been enhanced to transparently connect to Microsoft Azure SQL Data Warehouse and Microsoft Analytics Platform System data sources.
      • The driver has been enhanced to support Always On Availability Groups. Introduced in SQL Server 2012, Always On Availability Groups is a replica database environment that provides a high-level of data availability, protection, and recovery. For details, refer to Always On Availability Groups.
      • The driver has been enhanced to support Azure Active Directory authentication (Azure AD authentication). Azure AD authentication is an alternative to SQL Server Authentication that allows administrators to centrally manage user permissions to Azure SQL Database data stores. For details, refer to Configuring Azure Active Directory authentication.
      • The driver has been enhanced to support Kerberos Constrained Delegation. Sometimes referred to as impersonation, Constrained Delegation allows the driver to establish a connection with credentials passed via a GSSCredential object. For details, refer to Constrained delegation.
      CHANGED BEHAVIOR
      • Support for DLL-based NTLM authentication has been deprecated. As a result, the AuthenticationMethod property has been updated to no longer support the ntlm value. If the value is specified, the driver throws an error when attempting to connect.
      • For Kerberos authentication environments, the following changes have been implemented.
        • The driver no longer sets the java.security.auth.login.config system property to force the use of the installed JDBCDriverLogin.conf file as the JAAS login configuration file. By default, the driver now uses the default JAAS login configuration file for Java, unless you specify a different location and file using the java.security.auth.login.config system property.
        • The driver no longer sets the java.security.krb5.conf system property to force the use of the krb5.conf file installed with the driver jar files in the /lib directory of the product installation directory.
        For details, refer to Configuring the driver for Kerberos authentication.

      Version 5.1.4

      ENHANCEMENTS
      • Support for NTLMv2 has been added to the driver. You can use the AuthenticationMethod connection property to specify that the driver use NTLMv2 authentication when establishing a connection.
      • The CryptoProtocolVersion connection property has been added to the driver. This property can be used to avoid vulnerabilities associated with SSLv3 and SSLv2, including the POODLE vulnerability.
      • Support for result set holdability has been added to the driver.
      CHANGED BEHAVIOR
      • Added the RegisterStatementPoolMonitorMBean connection property. Note that the
        driver no longer registers the Statement Pool Monitor as a JMX MBean by default.
        You must set RegisterStatementPoolMonitorMBean to true to register the Statement Pool Monitor and manage statement pooling with standard JMX API calls.*

      Version 5.1.3

       No new features 

        Version 5.1.1

        ENHANCEMENTS
        • Added ApplicationIntent connection property, which enables you to request read-only routing and connect to read-only database replicas.
        • Enhanced drivers so that transaction isolation level may only be changed before the transaction is started.
        • Enhanced to throw warning when EnableBulkLoad fails

        Version 5.1.0

        No new features 

        Connect any application to any data source anywhere

        Explore all DataDirect Connectors

        A product specialist will be glad to get in touch with you

        Contact Us