Progress DataDirect for ODBC for Db2 Wire Protocol Driver

    An asterisk (*) indicates support that was added in a hotfix or software patch subsequent to a release.

    Refer to the following resources for additional information:

    • Product Compatibility Guide: Provides the latest data source and platform support information. 
    • Fixes: Describes the issues resolved since general availability.  

    Version 8.0.2

      Enhancements
      • The default version of the OpenSSL library has been upgraded to version 3.0.9, which fixes the security vulnerabilities listed on the following page: https://www.openssl.org/news/vulnerabilities-3.0.html.*

        Notes:

        • The driver supports the following OpenSSL 3.0 providers: Default and FIPS.
        • The FIPS provider is supported only on the following platforms: Windows 64-bit, Linux 64-bit, and AIX 64-bit.
        • When installing a new version of the product, the installer program will automatically replace the OpenSSL 1.1.1 library files with the OpenSSL 3.0 library files in the install directory, which will impact all the DataDirect ODBC drivers installed on a machine. Therefore:
          • If you are using multiple 8.0 drivers, upgrade all your drivers to the latest version.
          • If you are using both 8.0 and 7.1 versions of the driver, copy the xxtls27.dll/libxxtls27.so[.sl] file to a different location before installing a new version of the 8.0 driver. Copy it back to the install directory once the installation is complete.
        • The SSL connection using OpenSSL 3.0 has not been tested against AS400 servers as their SSL-enabled versions were unavailable.

        Refer to TLS/SSL server authentication and TLS/SSL client authentication for details.

      • The installer program has been enhanced to support Azul Zulu JRE 11. As a result of this change, the installer has ended support for platforms that do not support Java SE 8 or higher. The installer supports the following operating systems after the enhancement:
        • Windows 8.1 or higher
        • Windows Server 2012 RC2 or higher
        • UNIX/Linux: Any operating system on a machine using a JRE that is Java SE 8 or higher (LTS version), including Oracle JDK, OpenJDK, and IBM SDK (Java) distributions.
        Important: These changes do not affect the operating system requirements of the driver.*
      • The default version of the OpenSSL library has been upgraded to version 1.1.1t, which fixes the following security vulnerabilities:*
        • X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
        • Use-after-free following BIO_new_NDEF (CVE-2023-0215)
        • Double free after calling PEM_read_bio_ex (CVE-2022-4450)
        • Timing Oracle in RSA Decryption (CVE-2022-4304)

        Version 1.1.1t also addresses vulnerabilities resolved by earlier versions of the library. For more information on the installed library files, refer to the readme.
        For more information on the OpenSSL vulnerabilities resolved by this upgrade, refer to the corresponding OpenSSL announcements at https://www.openssl.org/news/vulnerabilities-1.1.1.html.

      • OpenSSL library 1.1.1n has been replaced with version 1.1.1t. In addition to fixing multiple new vulnerabilities, version 1.1.1t also addresses the vulnerabilities resolved by version 1.1.1n:*
        • Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
        • BN_mod_exp may produce incorrect results on MIPS (CVE-2021-4160)
      • The driver has been enhanced to support the Windows certificate store for TLS/SSL server authentication. Refer to the TLS/SSL server authentication for details.*
      • The driver has been enhanced to support the BINARY and VARBINARY data types. Refer to Data types for details.
      • The Trust Store (Truststore) connection option has been enhanced and a new pre-connection attribute, SQL_COPT_INMEMORY_TRUSTSTORECERT, has been added to support specifying the contents of the TLS/SSL certificates for TLS/SSL server authentication. Specifying certificate content directly eliminates the need to store the truststore file on the disk and lets applications use TLS/SSL server authentication without any disk dependency. Refer to Using SQL_COPT_INMEMORY_TRUSTSTORECERT for details.
      • A Password Encryption Tool, called ddencpwd, is now included with the product package. It encrypts passwords for secure handling in connection strings and odbc.ini files. At connection, the driver decrypts these passwords and passes them to the data source as required. See Password Encryption Tool (UNIX/Linux only) for details.*
      • The driver has been enhanced to include timestamp in the internal packet logs by default. If you want to disable the timestamp logging in packet logs, set PacketLoggingOptions=1. The internal packet logging is not enabled by default. To enable it, set EnablePacketLogging=1.
      • The driver has been enhanced to support Select queries with parameterized arrays.
      • The Driver Manager for UNIX/Linux has been enhanced to support setting the Unicode encoding type for applications on a per connection basis. By passing a value for the SQL_ATTR_APP_UNICODE_TYPE attribute using SQLSetConnectAttr, your application can specify the encoding at connection. This allows your application to pass both UTF-8 and UTF-16 encoded strings with a single environment handle.
        The valid values for the SQL_ATTR_APP_UNICODE_TYPE attribute are SQL_DD_CP_UTF8 and SQL_DD_CP_UTF16. The default value is SQL_DD_CP_UTF8.
      Changed Behavior
      • The product package no longer includes the ODBC Cursor library file (odbccurs.so) because it has some known security vulnerabilities that could potentially expose you to security risks.*
        Note: The installer program cannot remove the ODBC Cursor library file automatically while installing a new version of the driver. Remove it manually.
      • The installer program has been updated to no longer install common components for drivers that do not use them. As a result, the installer program no longer installs the Curl library files (libivcurl28.so and libddcurl28.so) for the Db2 Wire Protocol driver. If the files are not used by any other DataDirect driver on your machine, you can safely remove them from existing product directories. *
      • The Allowed OpenSSL Versions (AllowedOpenSSLVersions) connection option is no longer supported, as the driver currently supports only version 3.0 of the OpenSSL library. Refer to Connection option descriptions for a list of supported options.
      • The product no longer includes version 1.1.1 of the OpenSSL library. The library will reach the end of its product life cycle in September 2023 and will not receive any security updates after that. Note that continuing to use the library after September 2023 can potentially expose you to security vulnerabilities.*

        Note: As a result of this change, when installing a new version of the product, the installer program will automatically remove version 1.1.1 of the library from the install directory, which will impact all the DataDirect ODBC drivers installed on a machine.

      • The product no longer includes version 1.0.2 of the OpenSSL library. The library has reached the end of its product life cycle and is not receiving security updates anymore. Note that continuing to use the library could potentially expose you to security vulnerabilities.*
        Note: As a result of this change, when installing a new version of the driver, the installer program will automatically remove version 1.0.2 of the library from the install directory.

          Version 7.1.6

          Enhancements
          • OpenSSL library 1.1.1l has been replaced with version 1.1.1n. In addition to fixing multiple new vulnerabilities, version 1.1.1n also addresses the vulnerabilities resolved by version 1.1.1l:*
            • SM2 Decryption Buffer Overflow (CVE-2021-3711)
            • Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
          • OpenSSL library 1.1.1k has been replaced with version 1.1.1l. In addition to fixing multiple new vulnerabilities, version 1.1.1l also addresses the vulnerabilities resolved by version 1.1.1k:* 
            • CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450)
            • NULL pointer deref in signature_algorithms processing (CVE-2021-3449)
            • Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841)
            • Integer overflow in CipherUpdate (CVE-2021-23840) 
          • OpenSSL library 1.1.1i has been replaced with version 1.1.1l. In addition to fixing multiple new vulnerabilities, version 1.1.1l also addresses the vulnerability resolved by version 1.1.1i: Incorrect behavior of the GENERAL_NAME_cmp function (CVE-2020-1971).*
          • OpenSSL library 1.1.1g has been replaced with version 1.1.1l. In addition to fixing multiple new vulnerabilities, version 1.1.1l also addresses the vulnerabilities resolved by version 1.1.1g:*
            • Segmentation fault in SSL_check_chain (CVE-2020-1967)
            • rsaz_512_sqr overflow bug on x86_64 (CVE-2019-1551)  
          • OpenSSL library 1.0.2r has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2r.*
            Version 1.0.2u of the OpenSSL library fixes the following security vulnerabilities:
            • x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (CVE-2019-1563)
            • Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563)
            • Compute ECC cofactors if not provided during EC_GROUP construction (CVE-2019-1547)
            • Installation paths in diverse Windows builds (CVE-2019-1552)

            Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2.

          • The default OpenSSL library version has been updated to 1.1.1d.*
          • The driver has been updated with OpenSSL library version 1.0.2r:*
          • The driver has been updated with OpenSSL library version 1.0.2n.
          • The driver has been updated with OpenSSL library version 1.0.2k.*
          • The default OpenSSL library version has been updated to 1.0.2j.*
          • The default OpenSSL library version has been updated to 1.0.2h.*
          • The default OpenSSL library version has been updated to 1.0.2g.*
          • The default OpenSSL library version has been updated to 1.0.2f.
          • The new CryptoLibName and SSLLibName connection options allow you to
            designate the OpenSSL libraries used when SSL is enabled.
          • The new MinLongVarcharSize connection option allows you to fetch
            SQL_LONGVARCHAR columns whose size is smaller than the minimum
            imposed by some third‐party applications.
          • The new VarcharThreshold connection option allows you to fetch columns
            that would otherwise exceed the upper limit of the SQL_VARCHAR type for some
            third‐party applications.

          Version 7.1.5

          Enhancements
          • The OpenSSL library was upgraded to version 1.0.0r, which fixes the CVE‐2015‐0204 (FREAK) vulnerability. See "RSA silently downgrades to EXPORT_RSA [Client] (CVE‐2015‐0204)" at https://www.openssl.org/news/secadv_20150108.txt for more information.
          • The new Crypto Protocol Version connection option allows you to specify the cryptographic protocols used when SSL is enabled. This option can be used to avoid vulnerabilities associated with SSLv3 and SSLv2, including the POODLE vulnerability.

          Version 7.1.4

            Enhancements
            • The new KeepAlive connection option allows you to use TCP Keep Alive to maintain idle TCP connections.

            Version 7.1.3

            No features introduced

            Version 7.1.2

            No features introduced 

            Version 7.1.1

            No features introduced 

            Version 7.1.0

            No features introduced

            Enhancements 
            • Returns result set metadata for parameterized statements
              that have been prepared but not yet executed.
            • Supports parameter arrays, processing the arrays as a series of
              executions, one execution for each row in the array.
            • Provides a connection option that allows you to configure
              the driver to report that it supports transactions, although Hive does not support transactions. This provides a workaround for applications that do not operate with a driver that reports transactions are not supported.
            •  The driver provides support for the following standard SQL
              functionality:
              • Create Index, Create Table, and Create View
              • Insert
              • Drop Index, Drop Table, and Drop View

          Connect any application to any data source anywhere

          Explore all DataDirect Connectors

          A product specialist will be glad to get in touch with you

          Contact Us