Ready to get started?

Learn more about CData Connect Cloud or sign up for free trial access:

Free Trial

Connect to ADP Data from HeidiSQL



Use CData Connect Cloud to connect to and query live ADP data from HeidiSQL.

HeidiSQL is an open-source database administration tool that natively supports MariaDB, MySQL, SQL Server, and PostgreSQL. When paired with CData Connect Cloud, HediSQL reach extends to include access to live ADP data. This article demonstrates how to connect to ADP using Connect Cloud and query ADP data in HeidiSQL.

CData Connect Cloud provides a pure SQL Server interface for ADP, allowing you to query data from ADP without replicating the data to a natively supported database. Using optimized data processing out of the box, CData Connect Cloud pushes all supported SQL operations (filters, JOINs, etc.) directly to ADP, leveraging server-side processing to return the requested ADP data quickly.

Configure ADP Connectivity for HeidiSQL

Connectivity to ADP from HeidiSQL is made possible through CData Connect Cloud. To work with ADP data from HeidiSQL, we start by creating and configuring a ADP connection.

  1. Log into Connect Cloud, click Connections and click Add Connection
  2. Select "ADP" from the Add Connection panel
  3. Enter the necessary authentication properties to connect to ADP.

    Connect to ADP by specifying the following properties:

    • SSLClientCert: Set this to the certificate provided during registration.
    • SSLClientCertPassword: Set this to the password of the certificate.
    • UseUAT: The connector makes requests to the production environment by default. If using a developer account, set UseUAT = true.
    • RowScanDepth: The maximum number of rows to scan for the custom fields columns available in the table. The default value will be set to 100. Setting a high value may decrease performance.

    The connector uses OAuth to authenticate with ADP. OAuth requires the authenticating user to interact with ADP using the browser. For more information, refer to the OAuth section in the Help documentation.

  4. Click Create & Test
  5. Navigate to the Permissions tab in the Add ADP Connection page and update the User-based permissions.

Add a Personal Access Token

If you are connecting from a service, application, platform, or framework that does not support OAuth authentication, you can create a Personal Access Token (PAT) to use for authentication. Best practices would dictate that you create a separate PAT for each service, to maintain granularity of access.

  1. Click on your username at the top right of the Connect Cloud app and click User Profile.
  2. On the User Profile page, scroll down to the Personal Access Tokens section and click Create PAT.
  3. Give your PAT a name and click Create.
  4. The personal access token is only visible at creation, so be sure to copy it and store it securely for future use.

Connect to ADP from HeidiSQL using Connect Cloud

To establish a connection from HeidiSQL to the CData Connect Cloud Virtual SQL Server API, follow these steps.

Create a new HeidiSQL Session

  1. In the Session Manager, select New in the bottom-left
  2. Give the new session a descriptive name, e.g. Connect-Cloud-ADP

Configure a SQL Server Connection to Connect Cloud

  1. In the session settings, set the Network type to Microsoft SQL Server (TCP/IP)
  2. The Library DLL should automatically update to MSOLEDBSQL
  3. Set the Hostname/IP to tds.cdata.com
  4. Set the User to your CData Connect Cloud username. This is displayed in the top-right corner of the CData Connect Cloud interface. For example, [email protected]
  5. Set the Password to your PAT created in Connect Cloud in the previous section.
  6. Set the Port to 14333

Query ADP from HeidiSQL

  1. In the database listing on the left, find your connection to ADP configured earlier.
  2. Expand this connection to view individual tables or data objects present within ADP.
  3. Write custom SQL queries targeting these tables, treating the data source like any SQL Server database, or visually explore each tabular data set by selecting the relevant tables

Get CData Connect Cloud

To get live data access to 100+ SaaS, Big Data, and NoSQL sources directly from your SQL Server database, try CData Connect Cloud today!