skip to main content
Welcome to the Progress DataDirect for JDBC for SQL Server: Version 6.0.0 : What's new in this release?
  

Try DataDirect Drivers Now

What's new in this release?

Support and certification

Visit the following web pages for the latest support and certification information.
*Release Notes
*Supported Configurations
*DataDirect Support Matrices

Changes since the 6.0.0 release

*Driver enhancements
*The driver has been enhanced to support encrypted parameters in stored procedures when using the Always Encrypted feature.
*The driver has been enhanced to support the Always Encrypted feature. Beginning with SQL Server 2016, Azure SQL and SQL Server databases support Always Encrypted, which allows sensitive data to be stored on the server in an encrypted state such that the data can only be decrypted by an authorized application. The following are highlights of this enhancement:
*The driver detects all supported native data types stored in encrypted columns and transparently encrypts values bound to SQL parameters or decrypts values returned in results.
*The driver supports configurable caching of column encryption keys for improved performance.
*The driver supports using Java KeyStore and Azure Key Vault as keystore providers.
You can enable support for Always Encrypted using the following new options: ColumnEncryption, AEKeyCacheTTL, AEKeystoreClientSecret, AEKeystoreLocation, AEKeystorePrincipalId, and AEKeystoreSecret. See Always Encrypted for details.
Important: Always Encrypted support requires the driver to run on a Java Virtual Machine (JVM) that is Java SE 8 or higher.

Changes for the 6.0.0 release

*Driver enhancements
*The driver has been enhanced to transparently connect to Microsoft Azure Synapse Analytics and Microsoft Analytics Platform System data sources. See Azure Synapse Analytics and Analytics Platform System for more information about supported features and functionality.
*The driver has been enhanced to support Always On Availability Groups. Introduced in SQL Server 2012, Always On Availability Groups is a replica-database environment that provides a high-level of data availability, protection, and recovery. See Always On Availability Groups for details on using the driver with this feature.
*The driver has been enhanced to support Azure Active Directory authentication (Azure AD authentication). Azure AD authentication is an alternative to SQL Server Authentication that allows administrators to centrally manage user permissions to Azure SQL Database data stores. See Configuring Azure Active Directory authentication for details.
*The driver has been enhanced to support Kerberos constrained delegation. Constrained delegation is a Kerberos mechanism that allows a client application to delegate authentication to a second service. See Configuring the driver for Kerberos authentication and Constrained delegation for details.
*Changed behavior
*For Kerberos authentication environments, the following changes have been implemented.
*The driver no longer sets the java.security.auth.login.config system property to force the use of the installed JDBCDriverLogin.conf file as the JAAS login configuration file. By default, the driver now uses the default JAAS login configuration file for Java, unless you specify a different location and file using the java.security.auth.login.config system property.
*The driver no longer sets the java.security.krb5.conf system property to force the use of the krb5.conf file installed with the driver jar files in the /lib directory of the product installation directory.
*See Configuring the driver for Kerberos authentication for details.