README Progress (R) DataDirect (R) Progress(R) DataDirect(R) for ODBC for Amazon Redshift(TM) Wire Protocol Driver Windows Platforms (32- and 64-bit) Release 8.0.0 March 2022 *********************************************************************** Copyright (C) 2022 Progress Software Corporation and/or its subsidiaries or affiliates. All Rights Reserved. *********************************************************************** This README file contains information for Progress(R) DataDirect(R) for ODBC for Amazon Redshift(TM) Wire Protocol Driver. This README file contains information not included in the PROGRESS DATADIRECT(R) FOR ODBC FOR AMAZON REDSHIFT WIRE PROTOCOL DRIVER USER'S GUIDE AND REFERENCE. IMPORTANT: You must have the Microsoft Data Access Components (MDAC) installed to use this product. * For 32-bit Windows systems, version 2.6 or higher is required. * For 64-bit Windows systems, version 2.8 or higher is required. Depending on the version of your Windows operating system, these components may already be installed. You can download a utility that determines whether MDAC is installed and its version from the following Microsoft site: http://msdn.microsoft.com/en-us/data/aa937730.aspx You can also download MDAC from the same site. CONTENTS Installation Directory Changes Since 8.0.0 GA Changes for 8.0.0 GA Driver WorkAround Options Notes, Known Problems, and Restrictions Documentation Installed Files for the 32-bit Driver Installed Files for the 64-bit Driver Installation Directory * The default installation directory for the 32-bit driver on a 64-bit system is: C:\Program Files (86)\Progress\DataDirect\ODBC_80 * The default installation directory for all other installations is: C:\Program Files\Progress\DataDirect\ODBC_80 Changes Since 8.0.0 GA Certifications -------------- * Certified with Windows Server 2019 Driver version 08.00.0164 (B0392, U0268) SSL Enhancement (1.1.1n) ------------------------ The default version of the OpenSSL library has been upgraded to version 1.1.1n, which fixes the following security vulnerabilities: * Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) * BN_mod_exp may produce incorrect results on MIPS (CVE-2021-4160) This upgrade is available in build 08.02.0216 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Version 1.1.1n also addresses vulnerabilities resolved by earlier versions of the library. For more information on OpenSSL vulnerabilities resolved by this upgrade, refer to the corresponding OpenSSL announcements at: https://www.openssl.org/news/vulnerabilities-1.1.1.html Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2. See "Designating an OpenSSL Library" in the "Notes, Known Issues, and Restrictions" section for more information. curl Library Enhancement (7.80.0) --------------------------------- The curl library files that are installed with the product have been upgraded to version 7.80.0, which fixes a number of potential security vulnerabilities. For more information on the vulnerabilities resolved by this enhancement, refer to: https://curl.haxx.se/docs/vulnerabilities.html. This upgrade is available starting in build 08.02.0278 of the curl library files. SSL Enhancement (1.1.1l) ------------------------ Note: OpenSSL library 1.1.1l has been replaced with version 1.1.1n. In addition to fixing multiple new vulnerabilities, version 1.1.1n also addresses the vulnerabilities resolved by version 1.1.1l. The default version of the OpenSSL library has been upgraded to version 1.1.1l, which fixes the following security vulnerabilities: * SM2 Decryption Buffer Overflow (CVE-2021-3711) * Read buffer overruns processing ASN.1 strings (CVE-2021-3712) This upgrade is available in build 08.02.0181 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Azure Active Directory Authentication -------------------------------------- The driver has been enhanced to support Azure Active Directory (Azure AD) authentication. It allows administrators to centrally manage user permissions to Amazon Redshift. When Azure AD authentication is enabled, all communications to Amazon Redshift are encrypted. curl Library Enhancement (7.75.0) --------------------------------- The curl library files that are installed with the product have been upgraded to version 7.75.0, which fixes a number of potential security vulnerabilities. For more information on the vulnerabilities resolved by this enhancement, refer to: https://curl.haxx.se/docs/vulnerabilities.html. This upgrade is available starting in build 08.02.0239 of the curl library files. SSL Enhancement (1.1.1k) ------------------------ Note: OpenSSL library 1.1.1k has been replaced with version 1.1.1l. In addition to fixing multiple new vulnerabilities, version 1.1.1l also addresses the vulnerabilities resolved by version 1.1.1k. The default version of the OpenSSL library has been upgraded to version 1.1.1k, which fixes the following security vulnerabilities: * CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) * NULL pointer deref in signature_algorithms processing (CVE-2021-3449) * Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) * Integer overflow in CipherUpdate (CVE-2021-23840) This upgrade is available in build 08.02.0162 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Documentation ------------- Any product package made available after February 9, 2021 will not include the HTML help system or user's guide PDF. The full documentation set, including these items, is available from the Progress Information Hub: https://docs.progress.com/category/datadirect-amazon-redshift While the product packages will not include these documentation items, the installation Help directory will provide an HTML redirect for direct access to the HTML help. Note that all Progress DataDirect for ODBC documentation has been migrated to the Progress Information Hub: https://docs.progress.com/ SSL Enhancement (1.1.1i) ------------------------ Note: OpenSSL library 1.1.1i has been replaced with version 1.1.1k. In addition to fixing multiple new vulnerabilities, version 1.1.1k also addresses the vulnerabilities resolved by version 1.1.1i. The default version of the OpenSSL library has been upgraded to version 1.1.1i, which fixes the following security vulnerability: Incorrect behavior of the GENERAL_NAME_cmp function (CVE-2020-1971). This upgrade is available in build 08.02.0101 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). SSL Enhancement (1.1.1g) ------------------------ OpenSSL library 1.1.1g has been replaced with version 1.1.1k. In addition to fixing multiple new vulnerabilities, version 1.1.1k also addresses the vulnerabilities resolved by version 1.1.1g. The default version of the OpenSSL library has been upgraded to version 1.1.1g, which fixes the following security vulnerabilities: * Segmentation fault in SSL_check_chain (CVE-2020-1967) * rsaz_512_sqr overflow bug on x86_64 (CVE-2019-1551) Support for Float, Tinyint, Wchar, and Wvarchar Data Types ---------------------------------------------------------- The driver has been enhanced to support the following data types: Float, Tinyint, Wchar, and Wvarchar. Timestamp Logging in Packet Logs -------------------------------- The drivers using base version B0649 and later have been enhanced to include timestamp in the internal packet logs by default. If you want to disable the timestamp logging in packet logs, set PacketLoggingOptions=1. The internal packet logging is not enabled by default. To enable it, set EnablePacketLogging=1. SSL Enhancement (1.0.2u) ------------------------ OpenSSL library 1.0.2r has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2r. Version 1.0.2u of the OpenSSL library fixes the following security vulnerabilities: * x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (CVE-2019-1563) * Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563) * Compute ECC cofactors if not provided during EC_GROUP construction (CVE-2019-1547) * Installation paths in diverse Windows builds (CVE-2019-1552) Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2. curl Library Enhancement ------------------------ The curl library files that are installed with the product have been upgraded to version 7.66.0, which fixes a number of potential security vulnerabilities. For more information on the vulnerabilities resolved by this enhancement, refer to: https://curl.haxx.se/docs/vulnerabilities.html. This upgrade is available starting in build 08.02.0116 of the curl library files. SSL Enhancement (1.1.1d) ------------------------ Note: OpenSSL library 1.1.1d has been replaced with version 1.1.1g. In addition to fixing multiple new vulnerabilities, version 1.1.1g also addresses the vulnerabilities resolved by version 1.1.1d. The default version of the OpenSSL library, 1.0.2r, has reached the end of its product life-cycle and has been upgraded to version 1.1.1d. In addition to receiving full update support, version 1.1.1d fixes the following security vulnerabilities: * Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563) * Windows builds with insecure path defaults (CVE-2019-1552) * Fork Protection (CVE-2019-1549) * ECDSA remote timing attack (CVE-2019-1547) * ChaCha20-Poly1305 with long nonces (CVE-2019-1543) * Timing vulnerability in ECDSA signature generation (CVE-2018-0735) This upgrade is available in the 1.1.1 version of the OpenSSL library files, ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2. AllowedOpenSSLVersions ---------------------- Determines which version of the OpenSSL library file the driver uses for data encryption when multiple versions are installed with the product. For example, when specifying a value of 1.1.1 (AllowedOpenSSLVersions=1.1.1), the driver uses the 1.1.1 version of the library stored in the \drivers subdirectory. Refer to the user's guide for more information. See "Designating an OpenSSL Library" in the "Notes, Known Issues, and Restrictions" section for build numbers and a comparison of these libraries. Support for External Tables --------------------------- The driver has been enhanced to support metadata calls on external tables. Now, all SQL operations are supported on external tables. Support for Windows Platforms ----------------------------- The following Windows platforms have reached the end of their product lifecycle and are no longer supported by the driver: * Windows 8.0 (versions 8.1 and higher are still supported) * Windows Vista (all versions) * Windows XP (all versions) * Windows Server 2003 (all versions) SSL Enhancement (1.0.2r) ------------------------ Note: A newer version of the OpenSSL library, 1.1.1g, is now installed with the product. In addition to fixing multiple new vulnerabilities, version 1.1.1g also addresses the vulnerabilities resolved by version 1.0.2r. The default OpenSSL library version has been updated to 1.0.2r, which fixes the following security vulnerabilities: * 0-byte record padding oracle (CVE-2019-1559) * Microarchitecture timing vulnerability in ECC scalar multiplication (CVE-2018-5407) * Timing vulnerability in DSA signature generation (CVE-2018-0734) * Client DoS due to large DH parameter (CVE-2018-0732) * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737) * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) This upgrade is available starting in build 08.02.0194 of the OpenSSL library file. SSL Enhancement (1.0.2n) ------------------------ Note: OpenSSL library 1.0.2n has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2n. Version 1.0.2n of the OpenSSL library fixes the following security vulnerabilities: * rsaz_1024_mul_avx2 overflow bug on x86_64(CVE-2017-3738) * Read/write after SSL object in error state (CVE-2017-3737) * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) Changes for 8.0.0 GA Certifications -------------- * Certified with Windows Server 2016 (driver version 07.16.0114 (B0316, U0209)) Visual Studio 2015 Upgrade -------------------------- The driver is now compiled using Visual Studio 2015 for improved security. HTTP Proxy Support ------------------ The driver has been enhanced to support connecting to a proxy server through an HTTP connection. HTTP proxy support is configurable with the new Proxy Host, Proxy Mode, Proxy Password, Proxy Port, and Proxy User connection options. TimestampTZ Data Type --------------------- The driver has been enhanced to support the TimestampTZ data type. Fetch TSWTZ as Timestamp Connection Option ------------------------------------------ The new Fetch TSWTZ as Timestamp option allows you to determine whether the driver returns column values with the TimestampTZ data type as the ODBC data type SQL_TYPE_TIMESTAMP or SQL_VARCHAR. ODBC Functions -------------- The driver has been enhanced to support the HOUR, MINUTE, MONTH, QUARTER, SECOND, WEEK, and YEAR ODBC functions for improved support of third-party applications such as Tableau. SSL Enhancement (1.0.2k) ------------------------ Note: OpenSSL library 1.0.2k has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2k. The default OpenSSL library version has been updated to 1.0.2k, which fixes the following security vulnerabilities: * Truncated packet could crash via OOB read (CVE-2017-3731) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * Montgomery multiplication may produce incorrect results (CVE-2016-7055) Driver WorkAround Options Progress DataDirect has included non-standard connection options (workarounds) for the driver that enable you to take full advantage of packaged ODBC-enabled applications requiring non-standard or extended behavior. Refer to the chapter "WorkAround options" in THE PROGRESS DATADIRECT FOR ODBC DRIVERS REFERENCE for a description of these options. Notes, Known Problems, and Restrictions Specifying values for the same connection option multiple times --------------------------------------------------------------- The driver does not support specifying values for the same connection option multiple times in a connection string or DSN. If a value is specified using the same attribute multiple times or using both long and short attributes, the connection may fail or the driver may not behave as intended. Designating an OpenSSL Library ------------------------------ Although version 1.1.1n of the OpenSSL library is the most secure version of the library, some characteristics of the library can cause connections to certain databases to fail. To allow you to continue using earlier versions until your environment is ready to migrate to version 1.1.1n, the product also installs earlier versions of the library. The following versions of the OpenSSL library have been installed with this product, listed in order of most secure to least secure: * (Default) 1.1.1n (file version 08.02.0216 tls28.dll) * 1.0.2u (file version 08.02.0244 of ssl28.dll) When determining which version of the OpenSSL library to use, consider the following factors: For version 1.1.1n: Upgrading to 1.1.1n provides you with a fully supported version of the OpenSSL library that receives feature and security updates. Versions 1.0.2 and earlier have reached the end of their product lifecycle and will no longer receive updates after 12/31/2019. Note: OpenSSL 1.1.1 supports TLS version 1.3; however, we do not currently support TLS version 1.3 in our drivers. As a result, our drivers support SSLv3, TLSv1.0, TLSv1.1 and TLSv1.2. Upgrading to 1.1.1n fixes the following vulnerabilities in additon to vulnerabilities resolved by earlier versions of the library: * Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) * BN_mod_exp may produce incorrect results on MIPS (CVE-2021-4160) * SM2 Decryption Buffer Overflow (CVE-2021-3711) * Read buffer overruns processing ASN.1 strings (CVE-2021-3712) * CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) * NULL pointer deref in signature_algorithms processing (CVE-2021-3449) * Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) * Integer overflow in CipherUpdate (CVE-2021-23840) * Incorrect behavior of the GENERAL_NAME_cmp function (CVE-2020-1971). * Segmentation fault in SSL_check_chain (CVE-2020-1967) * rsaz_512_sqr overflow bug on x86_64 (CVE-2019-1551) * Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563) * Windows builds with insecure path defaults (CVE-2019-1552) * Fork Protection (CVE-2019-1549) * ECDSA remote timing attack (CVE-2019-1547) * ChaCha20-Poly1305 with long nonces (CVE-2019-1543) * Timing vulnerability in ECDSA signature generation (CVE-2018-0735) Upgrading to version 1.1.1n includes the following risks: * The SSL v2 protocol is not supported. If your environment requires SSL v2, the driver will be unable to connect using this library. Refer to "Designating an OpenSSL library" in the User's Guide and Reference for instructions on using an earlier version of the OpenSSL library. For more information on the OpenSSL vulnerabilities mentioned in this section, refer to the corresponding OpenSSL announcements at https://www.openssl.org/. 126 Error When Modifying Data Sources on Windows 10 --------------------------------------------------- You may receive a 126 error when adding or configuring a data source stored on a network location. This is caused by the settings of the User Account Control (UAC) security feature on Windows 10. To work around this issue: Important: Implementing this fix disables security safeguards that are designed to protect your machine. Before starting, refer to the following Microsoft documentation for potential risks associated with disabling the UAC feature: http://windows.microsoft.com/en-us/ windows/what-are-user-account-control-settings 1. From the Start menu, type regedit in the search field; then, select regedit from the results list. The Registry Editor window opens. 2. Navigate to the following registry subkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3. Right-click on the subkey; then, select New > DWORD Value. 4. Rename the new value EnableLinkedConnections. 5. Right-click EnableLinkedConnections, and then click Modify. The Edit DWORD Value window opens. 6. In the Value data field, type 1. Click OK. 7. Close the Registry Editor; then, restart your computer. For SSL Users ------------- When trying to connect to a database using SSL encryption, you may receive an error message similar to: "PRNG not seeded". This is because certain versions of some operating systems do not generate truly random numbers necessary for encryption. For more information about this error and available patches, please refer to the Web site: http://www.openssl.org/support/faq.html#USER1 SQLColAttribute(s) ------------------ The column attributes 1001 and 1002, which were assigned as DataDirect- specific attributes, were inadvertently used as system attributes by the Microsoft 3.0 ODBC implementation. Applications using those attributes must now use 1901 and 1902, respectively. SQL_C_NUMERIC ------------- Because of inconsistencies in the ODBC specification, users attempting to use SQL_C_NUMERIC parameters must set the precision and scale values of the corresponding structure and the descriptor fields in the Application Parameter Descriptor. Documentation PROGRESS DATADIRECT FOR ODBC FOR AMAZON REDSHIFT WIRE PROTOCOL DRIVER DOCUMENTATION SET ---------------------------------------------------------------------- The driver documentation set is available from the Progress Information Hub: https://docs.progress.com/category/datadirect-amazon-redshift You can access the online help system directly via the HTML redirect in the installation Help directory. Installed Files for the 32-bit Driver This file list assumes a full installation of the driver and documentation. The installer copies the following file to the Windows system directory: ivtrc28.dll DataDirect trace library The installer copies the following files and subdirectories to the product installation directory, by default: For the 32-bit driver on 64-bit machines: C:\Program Files (x86)\Progress\DataDirect\ODBC_80\: For all other installations: C:\Program Files\Progress\DataDirect\ODBC_80\: fixes.txt List of fixes since last release license.txt End User License Agreement \drivers: ivcurl28.dll Library used for HTTP connections ivicu28.dll Unicode conversion tables ivrsft28.dll Amazon Redshift Wire Protocol driver ivrsft28r.dll Amazon Redshift Wire Protocol driver resource file IVODBC.LIC DataDirect License File ivssl28.dll TLS/SSL support file (OpenSSL library file, version 1.0.2u) ivtls28.dll TLS/SSL support file (OpenSSL library file, version 1.1.1n) ivtrc28.dll Progress DataDirect trace library qesqlext.h Header file for DataDirect-specific ODBC Definitions \drivers\OpenSSL: \1.0.2u\ivssl28.dll TLS/SSL support file (OpenSSL library file, version 1.0.2u) \latest\ivtls28.dll TLS/SSL support file (OpenSSL library file, version 1.1.1n) \help: *.html HTML redirects to online connector help systems and documentation resources \jre: *.* Files associated with the Amazon Redshift WP driver \NOTICES: ODBC for Amazon Redshift v8.0 notices.txt Third-party vendor license agreements \READMES: ODBC for Amazon Redshift v8.0 readme.txt This file \samples: \bulk\bulk.c Bulk example source \bulk\bulk.exe Bulk application \bulk\bulk.mak Bulk example make file \bulk\bulk.sln Bulk example solution file \bulk\bulk.vcproj Bulk example project file \bulk\ddlogging.properties Log configuration file for the Amazon Redshift WP driver \bulkstrm\bulk.cpp Bulk streaming example source \bulkstrm\bulk.hpp Bulk streaming example header \bulkstrm\bulk.rc Bulk streaming example resource file \bulkstrm\bulkstreaming.sln Bulk streaming example solution file \bulkstrm\bulkstreaming.vcproj Bulk streaming example project file \bulkstrm\bulkstrm.exe Bulk streaming example application \bulkstrm\bulkstrm.txt Bulk streaming description \bulkstrm\ddlogging.properties Log configuration file for the Amazon Redshift WP driver \bulkstrm\msgprintf.hpp Bulk streaming example header file \bulkstrm\ProgressDataDirect.bmp \bulkstrm\ProgressDataDirect.ico \bulkstrm\winmain.cpp Bulk streaming example source file \example\ddlogging.properties Log configuration file for the Amazon Redshift WP driver \example\example.c Example source \example\Example.exe Example application \example\example.h Example header \example\Example.mak Example make file \example\Example.sln Example solution file \example\Example.vcproj Example project file \example\example.txt Example description \tools: ivextwin.exe License Extender utility ivprocinfo.exe Processor Information utility DSNCOnverterSIL.exe Data Source Converter utility makelic.exe License management file XMLP.exe A GUI demo tool that persists a result set to an XML data file \tools\Tableau: DataDirect Redshift.tdc Tableau data source file \uninstall\*.* Files used to uninstall the product Installed Files for the 64-bit Driver This file list assumes a full installation of the driver and documentation. The installer copies the following file to the Windows system directory: ddtrc28.dll DataDirect trace library The installer copies the following files and subdirectories to the product installation directory, by default: C:\Program Files\Progress\DataDirect\ODBC_80\: fixes.txt List of fixes since last release license.txt End User License Agreement \drivers: ddcurl28.dll Library used for HTTP connections ddicu28.dll Unicode conversion tables ddrsft28.dll Amazon Redshift WP driver ddrsft28r.dll Amazon Redshift WP driver resource file DDODBC.LIC DataDirect License File ddssl28.dll TLS/SSL support file (OpenSSL library file, version 1.0.2u) ddtls28.dll TLS/SSL support file (OpenSSL library file, version 1.1.1n) ddtrc28.dll Progress DataDirect trace library qesqlext.h Header file for DataDirect-specific ODBC Definitions \drivers\OpenSSL: 1.0.2u\ddssl28.dll TLS\SSL support file (OpenSSL library file, version 1.0.2u) latest\ddtls28.dll TLS\SSL support file (OpenSSL library file, version 1.1.1n) \help: *.html HTML redirects to online connector help systems and documentation resources \jre: *.* Files associated with the Amazon Redshift WP driver \NOTICES: ODBC for Amazon Redshift v8.0 notices.txt Third-party vendor license agreements \READMES: ODBC for Amazon Redshift v8.0 readme.txt This file \samples: \bulk\bulk.c Bulk example source \bulk\bulk.exe Bulk application \bulk\bulk.mak Bulk example make file \bulk\bulk.sln Bulk example solution file \bulk\bulk.vcproj Bulk example project file \bulk\ddlogging.properties Log configuration file for the Amazon Redshift WP driver \bulkstrm\bulk.cpp Bulk streaming example source \bulkstrm\bulk.hpp Bulk streaming example header \bulkstrm\bulk.rc Bulk streaming example resource file \bulkstrm\bulkstreaming.sln Bulk streaming example solution file \bulkstrm\bulkstreaming.vcproj Bulk streaming example project file \bulkstrm\bulkstrm.exe Bulk streaming example application \bulkstrm\bulkstrm.txt Bulk streaming description \bulkstrm\ddlogging.properties Log configuration file for the Amazon Redshift WP driver \bulkstrm\msgprintf.hpp Bulk streaming example header file \bulkstrm\ProgressDataDirect.bmp \bulkstrm\ProgressDataDirect.ico \bulkstrm\winmain.cpp Bulk streaming example source file \example\ddlogging.properties Log configuration file for the Amazon Redshift WP driver \example\example.c Example source \example\Example.exe Example application \example\example.h Example header \example\Example.mak Example make file \example\Example.sln Example solution file \example\example.txt Example description \example\Example.vcproj Example project file \tools: ddextwin.exe License Extender utility ddprocinfo.exe Processor Information utility DSNConverterSIL.exe Data Source Converter utility makelic.exe License management file XMLP.EXE A GUI demo tool that persists a result set to an XML data file \tools\Tableau: DataDirect Redshift.tdc Tableau data source file \uninstall\*.* Files used to uninstall the product ~~~~~~~~~~~~~~~~~ March 2022 End of README.TXT