GenericSQL ECMA using Stored Procedures fails to pass parameters

Randy Wiemer 0 Reputation points
2025-04-15T12:27:22.64+00:00

GenericSQL ECMA using Stored Procedures fails to pass parameters

I am unable to pass parameters to Stored Procedures using the GenericSQL ECMA.  I see the following in the event log showing what looks to be valid SCIM json with values on the properties but the stored procedure is getting NULLs instead of the expected values.

In the ECMA Config I am using this syntax:

[Username]:INPUT:[@Username] [Firstname]:INPUT:[@Firstname] [Lastname]:INPUT:[@Lastname] [Email]:INPUT:[@Email] [AzureID]:INPUT:[@AzureID] [mailnickname]:INPUT:[@mailnickname]

The event log shows the following where the Attributes: segment seems to have an extraneous "none"

 

Method Name : JsonToEntry : Convert  Object was converted from json:  {   "schemas": [     "urn:ietf:params:scim:schemas:core:2.0:User",     "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"   ],   "active": true,   "meta": {     "resourceType": "User"   },   "urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User": {     "Username": "@rantoso.com",     "AzureID": "6a0057b3-7ef3-4bf7-84a4-7f2e9ef24a77",     "Email": "@rantoso.com",     "FirstName": "Test5",     "LastName": "User5",     "mailnickname": "TUser5"   } }  to entry  Microsoft.ECMA2Host.BusinessObjects.Entry:

 

Identifier:VXNlcm5hbWU6VGVzdDUuVXNlcjVAcmFudG9zby5jb20 DN:

AnchorAttributes: Name Username, Name: Username, Value: ******@rantoso.com

Attributes: Username, None, Name: Username, Value: ******@rantoso.com AzureID, None, Name: AzureID, Value: 6a0057b3-7ef3-4bf7-84a4-7f2e9ef24a77 Email, None, Name: Email, Value: ******@rantoso.com FirstName, None, Name: FirstName, Value: Test5 LastName, None, Name: LastName, Value: User5 mailnickname, None, Name: mailnickname, Value: TUser5

Are there any examples of the GenericSQL using storedProcedures?

 

I have tried to use the fully qualified attribute names in the config but this syntax prevents the stored procedure from even being called.

 

[urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:Username]:INPUT:[@Username] [urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:Firstname]:INPUT:[@Firstname] [urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:Lastname]:INPUT:[@Lastname] [urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:Email]:INPUT:[@Email] [urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:AzureID]:INPUT:[@AzureID] [urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:mailnickname]:INPUT:[@mailnickname]

 

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
24,332 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Akhilesh Vallamkonda 14,170 Reputation points Microsoft External Staff
    2025-04-17T11:41:58.4666667+00:00

    @Randy Wiemer
    It could be attribute names in the ECMA configuration is not matching, it should match exactly with in the SCIM JSON.
    Have you tried using a different syntax or configuration format to pass parameters.

    it could be issue with the attribute name casing and incorrect syntax when referencing schema extension attributes.
    Try to check the correct syntax for referencing schema extension attributes in the ECMA config.
    It might be case sensitive of stored procedure parameters if the attribute names in the SCIM schema are FirstName and LastName, then the config should use [FirstName] and [LastName] with the correct casing.

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.