README Progress(R) DataDirect(R) Progress DataDirect for ODBC for Apache Hive Wire Protocol Driver Windows Platforms (32- and 64-bit) 8.0.1 Release May 2022 *********************************************************************** Copyright (c) 2022 Progress Software Corporation and/or its subsidiaries or affiliates. All Rights Reserved. *********************************************************************** This README file contains information for Progress(R) DataDirect(R) for ODBC Apache Hive(TM) Wire Protocol Driver. This README file contains information not included in the PROGRESS DATADIRECT FOR ODBC APACHE HIVE USER'S GUIDE AND REFERENCE. CONTENTS Driver Requirements Installation Directory Changes Since 8.0.1 GA Changes for 8.0.1 GA Changes for 8.0.0 GA Driver WorkAround Options Notes, Known Problems, and Restrictions Documentation Installed Files for the 32-bit Driver Installed Files for the 64-bit Driver Driver Requirements * IMPORTANT: You must have the Microsoft Data Access Components (MDAC) installed to use this product. - For 32-bit Windows systems, version 2.6 or higher is required. - For 64-bit Windows systems, version 2.8 or higher is required. Depending on the version of your Windows operating system, these components may already be installed. You can download a utility that determines whether MDAC is installed and its version from the following Microsoft site: http://msdn.microsoft.com/en-us/data/aa937730.aspx You can also download MDAC from the same site. Installation Directory * The default installation directory for the 32-bit driver on a 64-bit system is: C:\Program Files (x86)\Progress\DataDirect\ODBC_80 * The default installation directory for all other installations is: C:\Program Files\Progress\DataDirect\ODBC_80 Changes Since 8.0.1 GA Certifications ------------- * Certified with Hive 3.1 (driver version 08.01.0242 (B0400, U0272)) * Certified with Windows Server 2019* Driver version 08.01.0230 (B0391, U0268) Support for Windows Certificate Store ------------------------------------- The driver has been enhanced to support the Windows certificate store for TLS/SSL server authentication. Refer to the user's guide for details. Support for TLS/SSL server authentication in a serverless environment --------------------------------------------------------------------- The driver has been enhanced to support TLS/SSL server authentication for the applications deployed in a serverless environment. The driver stores the TLS/SSL certificates in memory and lets applications use TLS/SSL server authentication without storing the truststore file on the disk. To use this enhancement, specify the content of the certificate in the refreshed Trust Store (Truststore) connection option or the new SQL_COPT_INMEMORY_TRUSTSTORECERT pre-connection attribute. Refer to the user's guide for details. SSL Enhancement (1.1.1n) ------------------------ The default version of the OpenSSL library has been upgraded to version 1.1.1n, which fixes the following security vulnerabilities: * Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) * BN_mod_exp may produce incorrect results on MIPS (CVE-2021-4160) This upgrade is available in build 08.02.0216 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Version 1.1.1n also addresses vulnerabilities resolved by earlier versions of the library. For more information on OpenSSL vulnerabilities resolved by this upgrade, refer to the corresponding OpenSSL announcements at: https://www.openssl.org/news/vulnerabilities-1.1.1.html Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2. See "Designating an OpenSSL Library" in the "Notes, Known Issues, and Restrictions" section for more information. curl Library Enhancement (7.80.0) --------------------------------- The curl library files that are installed with the product have been upgraded to version 7.80.0, which fixes a number of potential security vulnerabilities. For more information on the vulnerabilities resolved by this enhancement, refer to: https://curl.haxx.se/docs/vulnerabilities.html. This upgrade is available starting in build 08.02.0278 of the curl library files. SSL Enhancement (1.1.1l) ------------------------ Note: OpenSSL library 1.1.1l has been replaced with version 1.1.1n. In addition to fixing multiple new vulnerabilities, version 1.1.1n also addresses the vulnerabilities resolved by version 1.1.1l. The default version of the OpenSSL library has been upgraded to version 1.1.1l, which fixes the following security vulnerabilities: * SM2 Decryption Buffer Overflow (CVE-2021-3711) * Read buffer overruns processing ASN.1 strings (CVE-2021-3712) This upgrade is available in build 08.02.0181 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). curl Library Enhancement (7.75.0) --------------------------------- The curl library files that are installed with the product have been upgraded to version 7.75.0, which fixes a number of potential security vulnerabilities. For more information on the vulnerabilities resolved by this enhancement, refer to: https://curl.haxx.se/docs/vulnerabilities.html. This upgrade is available starting in build 08.02.0239 of the curl library files. SSL Enhancement (1.1.1k) ------------------------ Note: OpenSSL library 1.1.1k has been replaced with version 1.1.1l. In addition to fixing multiple new vulnerabilities, version 1.1.1l also addresses the vulnerabilities resolved by version 1.1.1k. The default version of the OpenSSL library has been upgraded to version 1.1.1k, which fixes the following security vulnerabilities: * CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) * NULL pointer deref in signature_algorithms processing (CVE-2021-3449) * Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) * Integer overflow in CipherUpdate (CVE-2021-23840) This upgrade is available in build 08.02.0162 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Documentation ------------- Any product package made available after February 9, 2021 will not include the HTML help system or user's guide PDF. The full documentation set, including these items, is available from the Progress Information Hub: https://docs.progress.com/category/datadirect-apache-hive While the product packages will not include these documentation items, the installation Help directory will provide an HTML redirect for direct access to the HTML help. Note that all Progress DataDirect for ODBC documentation has been migrated to the Progress Information Hub: https://docs.progress.com/ SSL Enhancement (1.1.1i) ------------------------ Note: OpenSSL library 1.1.1i has been replaced with version 1.1.1k. In addition to fixing multiple new vulnerabilities, version 1.1.1k also addresses the vulnerabilities resolved by version 1.1.1i. The default version of the OpenSSL library has been upgraded to version 1.1.1i, which fixes the following security vulnerability: Incorrect behavior of the GENERAL_NAME_cmp function (CVE-2020-1971). This upgrade is available in build 08.02.0101 of the following OpenSSL library files: ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Power BI Connector ------------------ A Power BI connector is now included with the product package. You can use this connector to access your Hive data with Power BI. See the "Power BI Connector" section for details. SSL Enhancement (1.1.1g) ------------------------ Note: OpenSSL library 1.1.1g has been replaced with version 1.1.1k. In addition to fixing multiple new vulnerabilities, version 1.1.1k also addresses the vulnerabilities resolved by version 1.1.1g. The default version of the OpenSSL library has been upgraded to version 1.1.1g, which fixes the following security vulnerabilities: * Segmentation fault in SSL_check_chain (CVE-2020-1967) * rsaz_512_sqr overflow bug on x86_64 (CVE-2019-1551) SSL Enhancement (1.0.2u) ------------------------ OpenSSL library 1.0.2r has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2r. Version 1.0.2u of the OpenSSL library fixes the following security vulnerabilities: * x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (CVE-2019-1563) * Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563) * Compute ECC cofactors if not provided during EC_GROUP construction (CVE-2019-1547) * Installation paths in diverse Windows builds (CVE-2019-1552) Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2. Timestamp Logging in Packet Logs -------------------------------- The drivers using base version B0649 and later have been enhanced to include timestamp in the internal packet logs by default. If you want to disable the timestamp logging in packet logs, set PacketLoggingOptions=1. The internal packet logging is not enabled by default. To enable it, set EnablePacketLogging=1. curl Library Enhancement ------------------------ The curl library files that are installed with the product have been upgraded to version 7.66.0, which fixes a number of potential security vulnerabilities. For more information on the vulnerabilities resolved by this enhancement, refer to: https://curl.haxx.se/docs/vulnerabilities.html. This upgrade is available starting in build 08.02.0116 of the curl library files. SSL Enhancement (1.1.1d) ------------------------ Note: OpenSSL library 1.1.1d has been replaced with version 1.1.1g. In addition to fixing multiple new vulnerabilities, version 1.1.1g also addresses the vulnerabilities resolved by version 1.1.1d. The default version of the OpenSSL library, 1.0.2r, has reached the end of its product life-cycle and has been upgraded to version 1.1.1d. In addition to receiving full update support, version 1.1.1d fixes the following security vulnerabilities: * Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563) * Windows builds with insecure path defaults (CVE-2019-1552) * Fork Protection (CVE-2019-1549) * ECDSA remote timing attack (CVE-2019-1547) * ChaCha20-Poly1305 with long nonces (CVE-2019-1543) * Timing vulnerability in ECDSA signature generation (CVE-2018-0735) This upgrade is available in the 1.1.1 version of the OpenSSL library files, ivtls28.dll (32-bit) and ddtls28.dll (64-bit). Note: By default, the driver will attempt to load version 1.1.1 of the library; however, if the library cannot be loaded, the driver will fall back to version 1.0.2. AllowedOpenSSLVersions ---------------------- Determines which version of the OpenSSL library file the driver uses for data encryption when multiple versions are installed with the product. For example, when specifying a value of 1.1.1 (AllowedOpenSSLVersions=1.1.1), the driver uses the 1.1.1 version of the library stored in the \driverrs subdirectory. Refer to the user's guide for more information. See "Designating an OpenSSL Library" in the "Notes, Known Issues, and Restrictions" section for build numbers and a comparison of these libraries. Support for Windows Platforms ----------------------------- The following Windows platforms have reached the end of their product lifecycle and are no longer supported by the driver: * Windows 8.0 (versions 8.1 and higher are still supported) * Windows Vista (all versions) * Windows XP (all versions) * Windows Server 2003 (all versions) Hive ACID Support ----------------- The driver has been enhanced to support ACID operations for Inserts, Updates, and Deletes on servers that are configured to use them. SSL Enhancement (1.0.2r) ------------------------ Note: A newer version of the OpenSSL library, 1.1.1g, is now installed with the product. In addition to fixing multiple new vulnerabilities, version 1.1.1g also addresses the vulnerabilities resolved by version 1.0.2r. The default OpenSSL library version has been updated to 1.0.2r, which fixes the following security vulnerabilities: * 0-byte record padding oracle (CVE-2019-1559) * Microarchitecture timing vulnerability in ECC scalar multiplication (CVE-2018-5407) * Timing vulnerability in DSA signature generation (CVE-2018-0734) * Client DoS due to large DH parameter (CVE-2018-0732) * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737) * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) Apache ZooKeeper ---------------- The driver has been enhanced to support Apache ZooKeeper, which can be configured using the refreshed Host Name connection option and the new ZooKeeper Discovery and ZooKeeper Namespace connection options. Also, the driver supports Kerberos authentication for Apache ZooKeeper. Refer to the user's guide for details. Changes for 8.0.1 GA Platform Certifications ----------------------- * Certified with Windows Server 2016 (driver version 08.00.0055 (B0221, U0144)) Hive Version Certifications --------------------------- * Certified with MapR 5.0, 5.1, 5.2 (driver version 08.00.0102 (B0257, U0172)) * Certified with Cloudera (CDH) 5.11, 5.12 (driver version 08.00.0081 (B0241, U0158)) HTTP Mode Support ----------------- The driver has been enhanced to support HTTP mode, which allows you to access Apache Hive data stores using HTTP/HTTPS requests. HTTP mode can be configured using the new Transport Mode and HTTP Path connection options. Cookie Base Authentication -------------------------- The driver has been enhanced to support cookie based authentication for HTTP connections. Cookie based authentication can be configured using the new Enable Cookie Authentication and Cookie Name connection options. Support for Apache Knox ----------------------- The driver has been enhanced to support HTTP connections to Apache Knox gateways. Array Insert Size ----------------- The new ArrayInsertSize connection option provides a workaround for memory and server issues that can sometimes occur when inserting a large number of rows that contain large values. These issues are most likely to occur when connecting through Apache Knox. SSL Enhancement (1.0.2n) ------------------------ Note: OpenSSL library 1.0.2n has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2n. Version 1.0.2n of the OpenSSL library fixes the following security vulnerabilities: * rsaz_1024_mul_avx2 overflow bug on x86_64(CVE-2017-3738) * Read/write after SSL object in error state (CVE-2017-3737) * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) Changes for the 8.0.0 GA Certifications ------------- * Certified with Hive 2.0.x, 2.1.x * Certified with Cloudera (CDH) 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10 * Certified with Hortonworks (HDP) 2.4, 2.5 * Certified with IBM BigInsights v4.2, v4.3 Fetch Performance Enhancement ----------------------------- The driver has been enhanced to optimize the performance of fetches. SSL Enhancement (1.0.2k) ------------------------ Note: OpenSSL library 1.0.2k has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2k. The default OpenSSL library version has been updated to 1.0.2k, which fixes the following security vulnerabilities: * Truncated packet could crash via OOB read (CVE-2017-3731) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * Montgomery multiplication may produce incorrect results (CVE-2016-7055) SSL Enhancement (1.0.2j) ------------------------ Note: OpenSSL library 1.0.2j has been replaced with version 1.0.2u. In addition to fixing multiple new vulnerabilities, version 1.0.2u also addresses the vulnerabilities resolved by version 1.0.2j. Version 1.0.2j of the OpenSSL library fixes the following security vulnerabilities: * "Missing CRL sanity check" (CVE-2016-7052) * "OCSP Status Request extension unbounded memory growth" (CVE-2016-6304) * "SWEET32 Mitigation" (CVE-2016-2183) * "OOB write in MDC2_Update()" (CVE-2016-6303) * "Malformed SHA512 ticket DoS" (CVE-2016-6302) * "OOB write in BN_bn2dec()" (CVE-2016-2182) * "OOB read in TS_OBJ_print_bio()" (CVE-2016-2180) * "Pointer arithmetic undefined behaviour" (CVE-2016-2177) * "Constant time flag not preserved in DSA signing" (CVE-2016-2178) * "DTLS buffered message DoS" (CVE-2016-2179) * "DTLS replay protection DoS" (CVE-2016-2181) * "Certificate message OOB reads" (CVE-2016-6306) Max Varchar Size Connection Option Replaced by Max String Size -------------------------------------------------------------- The new Max String Size connection option allows you to determine the maximum size of columns of the String data type that the driver describes through result set descriptions and catalog functions. This option replaces the Max Varchar Size connection option. The MaxVarcharSize attribute will continue to be supported for this release, but will be deprecated in subsequent versions of the product. Use Native Catalog Functions Connection Option Replace by Catalog Mode ---------------------------------------------------------------------- The new Catalog Mode connection option allows you to determine whether the driver uses native catalog functions to retrieve information returned by the SQLTables, SQLColumns, and SQLStatistics catalog functions. In the default setting, the driver employs a balance of native functions and driver-discovered information for the optimal balance of performance and accuracy when retrieving catalog information. This option replaces the Use Native Catalog Functions option. The UseNativeCatalogFunctions attribute will continue to be supported for this release, but will be deprecated in subsequent versions of the product. Min Long Varchar Size Connection Option --------------------------------------- The new Min Long Varchar Size connection option allows you to fetch SQL_LONGVARCHAR columns whose size is smaller than the minimum imposed by some third-party applications, such as SQL Server Linked Server. Varchar Threshold Connection Option ----------------------------------- The new Varchar Threshold connection option allows you to fetch columns that would otherwise exceed the upper limit of the SQL_VARCHAR type for some third-party applications, such as SQL Server Linked Server. Enhanced Tableau Support ----------------------- The driver includes a new Tableau data source file (Windows only) that provides improved functionality when accessing your data with Tableau. Valid Values for Authentication Method -------------------------------------- The Authentication Method connection option has been refreshed with a new valid value for enabling Kerberos Authentication. To use Kerberos authentication with the driver, set AuthenticationMethod=4. Note: Specifying the legacy setting for enabling Kerberos (AuthenticationMethod=1) will return an error message at connection. Default Value for Crypto Protocol Version ----------------------------------------- The default value for Crypto Protocol Version has been updated to TLSv1.2,TLSv1.1,TLSv1. This change improves the security of the driver by employing only the most secure cryptographic protocols as the default behavior. Valid Values for String Describe Type ------------------------------------- The valid and default values for the String Describe Type connection have been updated: - Valid values: -10 (SQL_WLONGVARCHAR) | -9 (SQL_WVARCHAR) - Default value: -9 (SQL_WVARCHAR) Hive Version Support -------------------- The driver supports Hive versions 1.0 and higher. Support has been deprecated for earlier Hive versions. Hive Protocol Support --------------------- The driver supports the HiveServer2 protocol and higher, and as a result: - Support for the HiveServer1 protocol has been deprecated - The Wire Protocol Version connection option has been deprecated Deprecated Distribution Support ------------------------------- Support has been deprecated for the following distributions: - Amazon Elastic MapReduce (Amazon EMR) 2.1.4, 2.24-3.1.4, 3.2-3.7 - Cloudera's Distribution Including Apache Hadoop (CDH) 4.0, 4.1, 4.2, 4.5, 5.0, 5.1, 5.2, 5.3 - Hortonworks (HDP), versions 1.3, 2.0, 2.1, 2.2 - IBM BigInsights 3.0 - MapR Distribution for Apache Hadoop 1.2, 2.0 - Pivotal Enterprise HD 2.0.1, 2.1 For more information about these features, refer to THE PROGRESS DATADIRECT FOR ODBC FOR APACHE HIVE WIRE PROTOCOL DRIVER USER'S GUIDE AND REFERENCE. Driver WorkAround Options Progress DataDirect has included non-standard connection options (workarounds) for the drivers that enable you to take full advantage of packaged ODBC-enabled applications requiring non-standard or extended behavior. Refer to the chapter "WorkAround Options" in the User's Guide and Reference for a description of these options. Notes, Known Issues, and Restrictions Character Limit of the Trust Store Field (Driver setup dialog) --------------------------------------------------------------- The Trust Store field on the Driver setup dialog supports content up to 8192 characters in length. For specifying certificate content longer than 8192 characters, edit the registry and manually add the entry to the DSN. Specifying values for the same connection option multiple times --------------------------------------------------------------- The driver does not support specifying values for the same connection option multiple times in a connection string or DSN. If a value is specified using the same attribute multiple times or using both long and short attributes, the connection may fail or the driver may not behave as intended. Power BI Connector ------------------ After you have configured your data source, complete the following steps to use the driver to access your data with Power BI. 1. Navigate to the following subdirectory of the Progress DataDirect installation directory; then, locate the installation batch file, install.bat: \tools\Power BI 2. Run the install.bat file. The following operations are executed by running the install.bat file: * The Power BI connector file, DataDirectHive.pqx, is copied to the following directory: %USERPROFILE%\Documents\Power BI Desktop\Custom Connectors * The following Windows registry entry is updated: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Power BI Desktop\ TrustedCertificateThumbprints 3.Open the Power BI desktop application. 4.From the Get Data window, navigate to: Other > DataDirect Hive Connector 5. Click Connect. Then, from the Progress DataDirect Hive Connector window, provide the following information. Then, click OK. * Data Source: Enter a name for the data source. For example, Hive ODBC DSN. * Data Connectivity mode: * Select Import to import data to Power BI. * Select DirectQuery to query live data. For details, including limitations, refer to the following article: https://docs.microsoft.com/en-us/power-bi/connect-data/ desktop-use-directquery 6. Enter authentication information when prompted. Once connected, the Navigator window displays schema and table information. 7. Select and load tables. Then, prepare your Power BI dashboard as desired. You have successfully accessed your data and are now ready to create reports with Power BI. For more information, refer to the Power BI product documentation at Power BI documentation: https://docs.microsoft.com/en-us/power-bi/ Designating an OpenSSL Library ------------------------------ Although version 1.1.1n of the OpenSSL library is the most secure version of the library, some characteristics of the library can cause connections to certain databases to fail. To allow you to continue using earlier versions until your environment is ready to migrate to version 1.1.1n, the product also installs earlier versions of the library. The following versions of the OpenSSL library have been installed with this product, listed in order of most secure to least secure: * (Default) 1.1.1n (file version 08.02.0216 tls28.dll) * 1.0.2u (file version 08.02.0244 of ssl28.dll) When determining which version of the OpenSSL library to use, consider the following factors: For version 1.1.1n: Upgrading to 1.1.1n provides you with a fully supported version of the OpenSSL library that receives feature and security updates. Versions 1.0.2 and earlier have reached the end of their product lifecycle and will no longer receive updates after 12/31/2019. Note: OpenSSL 1.1.1 supports TLS version 1.3; however, we do not currently support TLS version 1.3 in our drivers. As a result, our drivers support SSLv3, TLSv1.0, TLSv1.1 and TLSv1.2. Upgrading to 1.1.1n fixes the following vulnerabilities in addition to vulnerabilities resolved by earlier versions of the library: * Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) * BN_mod_exp may produce incorrect results on MIPS (CVE-2021-4160) * SM2 Decryption Buffer Overflow (CVE-2021-3711) * Read buffer overruns processing ASN.1 strings (CVE-2021-3712) * CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) * NULL pointer deref in signature_algorithms processing (CVE-2021-3449) * Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) * Integer overflow in CipherUpdate (CVE-2021-23840) * Incorrect behavior of the GENERAL_NAME_cmp function (CVE-2020-1971). * Segmentation fault in SSL_check_chain (CVE-2020-1967) * rsaz_512_sqr overflow bug on x86_64 (CVE-2019-1551) * Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563) * Windows builds with insecure path defaults (CVE-2019-1552) * Fork Protection (CVE-2019-1549) * ECDSA remote timing attack (CVE-2019-1547) * ChaCha20-Poly1305 with long nonces (CVE-2019-1543) * Timing vulnerability in ECDSA signature generation (CVE-2018-0735) Upgrading to version 1.1.1n includes the following risks: * The SSL v2 protocol is not supported. If your environment requires SSL v2, the driver will be unable to connect using this library. * The following encryption ciphers were reported by version 1.0.2 of the libaray, but not by version 1.1.1. These ciphers should be considered unsupported for version 1.1.1: DES-CBC3-MD5 ECDH-ECDSA-AES256-SHA DES-CBC3-SHA ECDH-ECDSA-AES256-SHA384 DH-DSS-AES128-GCM-SHA256 ECDH-ECDSA-DES-CBC3-SHA DH-DSS-AES128-SHA ECDH-ECDSA-RC4-SHA DH-DSS-AES128-SHA256 ECDHE-ECDSA-DES-CBC3-SHA DH-DSS-AES256-GCM-SHA384 ECDHE-ECDSA-RC4-SHA DH-DSS-AES256-SHA ECDHE-RSA-DES-CBC3-SHA DH-DSS-AES256-SHA256 ECDHE-RSA-RC4-SHA DH-DSS-DES-CBC3-SHA ECDH-RSA-AES128-GCM-SHA256 DH-DSS-SEED-SHA ECDH-RSA-AES128-SHA DHE-DSS-AES128-GCM-SHA256 ECDH-RSA-AES128-SHA256 DHE-DSS-AES128-SHA ECDH-RSA-AES256-GCM-SHA384 DHE-DSS-AES128-SHA256 ECDH-RSA-AES256-SHA DHE-DSS-AES256-GCM-SHA384 ECDH-RSA-AES256-SHA384 DHE-DSS-AES256-SHA ECDH-RSA-DES-CBC3-SHA DHE-DSS-AES256-SHA256 ECDH-RSA-RC4-SHA DHE-DSS-SEED-SHA EDH-DSS-DES-CBC3-SHA DHE-RSA-SEED-SHA EDH-RSA-DES-CBC3-SHA DH-RSA-AES128-GCM-SHA256 PSK-3DES-EDE-CBC-SHA DH-RSA-AES128-SHA PSK-RC4-SHA DH-RSA-AES128-SHA256 RC2-CBC-MD5 DH-RSA-AES256-GCM-SHA384 RC4-MD5 DH-RSA-AES256-SHA RC4-SHA DH-RSA-AES256-SHA256 SEED-SHA DH-RSA-DES-CBC3-SHA SRP-3DES-EDE-CBC-SHA DH-RSA-SEED-SHA SRP-DSS-3DES-EDE-CBC-SHA ECDH-ECDSA-AES128-GCM-SHA256 SRP-DSS-AES-128-CBC-SHA ECDH-ECDSA-AES128-SHA SRP-DSS-AES-256-CBC-SHA ECDH-ECDSA-AES128-SHA256 SRP-RSA-3DES-EDE-CBC-SHA ECDH-ECDSA-AES256-GCM-SHA384 Refer to "Designating an OpenSSL library" in the User's Guide and Reference for instructions on using an earlier version of the OpenSSL library. For more information on the OpenSSL vulnerabilities mentioned in this section, refer to the corresponding OpenSSL announcements at https://www.openssl.org/. 126 Error When Modifying Data Sources on Windows 10 --------------------------------------------------- You may receive a 126 error when adding or configuring a data source stored on a network location. This is caused by the settings of the User Account Control (UAC) security feature on Windows 10. To work around this issue: Important: Implementing this fix disables security safeguards that are designed to protect your machine. Before starting, refer to the following Microsoft documentation for potential risks associated with disabling the UAC feature: http://windows.microsoft.com/en-us/ windows/what-are-user-account-control-settings 1. From the Start menu, type regedit in the search field; then, select regedit from the results list. The Registry Editor window opens. 2. Navigate to the following registry subkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3. Right-click on the subkey; then, select New > DWORD Value. 4. Rename the new value EnableLinkedConnections. 5. Right-click EnableLinkedConnections, and then click Modify. The Edit DWORD Value window opens. 6. In the Value data field, type 1. Click OK. 7. Close the Registry Editor; then, restart your computer. For SSL Users ------------- When trying to connect to a database using SSL encryption, you may receive an error message similar to: "PRNG not seeded". This is because certain versions of some operating systems do not generate truly random numbers necessary for encryption. For more information about this error and available patches, please refer to the Web site: http://www.openssl.org/support/faq.html#USER1 SQLColAttribute(s) ------------------ The column attributes 1001 and 1002, which were assigned as DataDirect- specific attributes, were inadvertently used as system attributes by the Microsoft 3.0 ODBC implementation. Applications using those attributes must now use 1901 and 1902, respectively. SQL_C_NUMERIC ------------- Because of inconsistencies in the ODBC specification, users attempting to use SQL_C_NUMERIC parameters must set the precision and scale values of the corresponding structure and the descriptor fields in the Application Parameter Descriptor. For Developers Using IIS ------------------------ One of the most common connectivity issues encountered while using IIS (Microsoft's Internet Information Server) concerns the use and settings of the account permissions. If you encounter problems using DataDirect drivers with an IIS server, refer to KnowledgeBase document number 4274 on the Progress DataDirect web site: http://knowledgebase.datadirect.com. For Users of the Driver for Apache Hive(TM) ------------------------------------------- The following are notes, known problems, and restrictions with the driver. These restrictions are based on using Apache Hive 1.2.0; other versions of Apache Hive will have their own restrictions. You may find a more complete listing of Apache Hive known issues and limitations for your version of Apache Hive in the Apache Hive user documentation here: https://cwiki.apache.org/confluence/display/Hive/Home Note that Apache Hive is not designed for OLTP workloads and does not offer real-time queries or row-level updates. Apache Hive is instead designed for batch type jobs over large data sets with high latency. Known Issues for Apache Hive(TM) ------------------------------- * No support for row-level updates or deletes * No difference between "NULL" and null values * No support for auto-commit transactions HiveQL ------ Apache Hive uses HiveQL, which provides much of the functionality of SQL, but has some limitation syntax differences. For more information, refer to the Hive Language Manual. https://cwiki.apache.org/confluence/display/Hive/LanguageManual. * A single quote within a string literal must be escaped using a \ instead of using a single quote. * Join support is limited to equi-joins. Documentation PROGRESS DATADIRECT FOR ODBC FOR APACHE HIVE WIRE PROTOCOL DOCUMENTATION SET ---------------------------------------------------------------------------- The driver documentation set is available from the Progress Information Hub: https://docs.progress.com/category/datadirect-apache-hive You can access the online help system directly via the HTML redirect in the installation Help directory. Uninstalling the Driver You can uninstall the product or individual drivers through the Uninstall DataDirect for ODBC 8.0 option in the DataDirect program group. Installed Files the 32-bit Driver This file list assumes a full installation of the driver and documentation. The installer copies the following file to the Windows system directory: ivtrc28.dll DataDirect trace library The installer copies the following files and subdirectories to the product installation directory, by default: For the 32-bit driver on 64-bit machines: C:\Program Files (x86)\Progress\DataDirect\ODBC_80 For all other installations: C:\Program Files\Progress\DataDirect\ODBC_80 fixes.txt List of fixes since last release license.txt Progress DataDirect license agreement \drivers: ivcurl28.dll Library used for HTTP connection ivicu28.dll Unicode conversion tables ivhive28.dll DataDirect Driver for Apache Hive ivhive28r.dll DataDirect Driver for Apache Hive resource file IVODBC.LIC DataDirect license file ivssl28.dll TLS/SSL support file (OpenSSL library file, version 1.0.2u) ivtls28.dll TLS/SSL support file (OpenSSL library file, version 1.1.1n) ivtrc28.dll DataDirect trace library qesqlext.h Header file for DataDirect-specific ODBC Definitions \drivers\OpenSSL: \1.0.2u\ivssl28.dll TLS/SSL support file (OpenSSL library file, version 1.0.2u) \latest\ivtls28.dll TLS/SSL support file (OpenSSL library file, version 1.1.1n) \help: *.html HTML redirects to online connector help systems and documentation resources \jre: *.* Files associated with the Apache Hive WP driver \NOTICES: ODBC for Apache Hive 8.0 NOTICES.TXT Third-party vendor license agreements \READMES: ODBC FOR Apache Hive 8.0 README.TXT This file \samples: \bulk\bulk.c Bulk example source \bulk\bulk.exe Bulk application \bulk\bulk.mak Bulk example make file \bulk\bulk.sln Bulk example solution file \bulk\bulk.vcproj Bulk example project file \bulkstrm\bulk.cpp Bulk streaming example source \bulkstrm\bulk.hpp Bulk streaming example header \bulkstrm\bulk.rc Bulk streaming example resource file \bulkstrm\bulkstreaming.sln Bulk streaming example solution file \bulkstrm\bulkstreaming.vcproj Bulk streaming example project file \bulkstrm\bulkstrm.exe Bulk streaming example application \bulkstrm\bulkstrm.txt Bulk streaming description \bulkstrm\msgprintf.hpp Bulk streaming example header file \bulkstrm\ProgressDataDirect.bmp \bulkstrm\ProgressDataDirect.ico \bulkstrm\winmain.cpp Bulk streaming example source file \example\example.c Example source \example\Example.exe Example application \example\example.h Example header \example\Example.mak Example make file \example\Example.sln Example solution file \example\Example.vcproj Example project file \example\example.txt Example description \tools: ddextwin.exe License Extender utility ddprocinfo.exe Processor Information utility DSNConverterSIL.exe Data Source Converter utility XMLP.exe A GUI demo tool that persists a result set to an XML data file \tools\Power BI: DataDirectHive.pqx Hive Power BI connector file install.bat Batch file to install Power BI connectors \tools\Tableau: DataDirect Apache Hive.tdc Tableau data source file \UNINSTALL\*.* Files used to uninstall the product Installed Files for the 64-bit Driver This file list assumes a full installation of all drivers and documentation. The installer copies the following file to the Windows system directory: ddtrc28.dll DataDirect trace library The installer copies the following files and subdirectories to the product installation directory, by default: C:\Program Files\Progress\DataDirect\ODBC_80\: fixes.txt List of fixes since last release license.txt Progress DataDirect license agreement \drivers: ddcurl28.dll Library used for HTTP connection ddicu28.dll Unicode conversion tables ddhive28.dll DataDirect Driver for Apache Hive ddhive28r.dll DataDirect Driver for Apache Hive resource file DDODBC.LIC DataDirect license file ddssl28.dll TLS/SSL support file (OpenSSL library file, version 1.0.2u) ddtls28.dll TLS/SSL support file (OpenSSL library file, version 1.1.1n) ddtrc28.dll DataDirect trace library qesqlext.h Header file for DataDirect-specific ODBC Definitions \drivers\OpenSSL: 1.0.2u\ddssl28.dll TLS\SSL support file (OpenSSL library file, version 1.0.2u) latest\ddtls28.dll TLS\SSL support file (OpenSSL library file, version 1.1.1n) \help: *.html HTML redirects to online connector help systems and documentation resources \jre: *.* Files associated with the Apache Hive WP driver \NOTICES: ODBC for Apache Hive 8.0 NOTICES.TXT Third-party vendor license agreements \READMES: ODBC for Apache Hive 8.0 README.TXT This file \samples: \bulk\bulk.c Bulk example source \bulk\bulk.exe Bulk application \bulk\bulk.mak Bulk example make file \bulk\bulk.sln Bulk example solution file \bulk\bulk.vcproj Bulk example project file \bulkstrm\bulk.cpp Bulk streaming example source \bulkstrm\bulk.hpp Bulk streaming example header \bulkstrm\bulk.rc Bulk streaming example resource file \bulkstrm\bulkstreaming.sln Bulk streaming example solution file \bulkstrm\bulkstreaming.vcproj Bulk streaming example project file \bulkstrm\bulkstrm.exe Bulk streaming example application \bulkstrm\bulkstrm.txt Bulk streaming description \bulkstrm\msgprintf.hpp Bulk streaming example header file \bulkstrm\ProgressDataDirect.bmp \bulkstrm\ProgressDataDirect.ico \bulkstrm\winmain.cpp Bulk streaming example source file \example\example.c Example source \example\Example.exe Example application \example\example.h Example header \example\Example.mak Example make file \example\Example.sln Example solution file \example\Example.vcproj Example project file \example\example.txt Example description \tools: ddextwin.exe License Extender utility ddprocinfo.exe Processor Information utility DSNConverterSIL.exe Data Source Converter utility XMLP.exe A GUI demo tool that persists a result set to an XML data file \tools\Power BI: DataDirectHive.pqx Hive Power BI connector file install.bat Batch file to install Power BI connectors \tools\Tableau: DataDirect Apache Hive.tdc Tableau data source file \UNINSTALL\*.* Files used to uninstall the product ~~~~~~~~~~~ May 2022 End of README