admin/metadata-converter.php: Remove custom exception handler.

The exception handler calls fatalError with an invalid error code. We
may as well rely on the unknown exception handler in that case.

git-svn-id: http://simplesamlphp.googlecode.com/svn/trunk@2469 44740490-163a-0410-bde0-09ae8108e29a
This commit is contained in:
olavmrk 2010-08-03 09:34:30 +00:00
parent 801a559708
commit f69e00f4ab
1 changed files with 47 additions and 55 deletions

View File

@ -2,70 +2,62 @@
require_once('../_include.php');
try {
$config = SimpleSAML_Configuration::getInstance();
$config = SimpleSAML_Configuration::getInstance();
if(array_key_exists('xmldata', $_POST)) {
$xmldata = $_POST['xmldata'];
if(array_key_exists('xmldata', $_POST)) {
$xmldata = $_POST['xmldata'];
SimpleSAML_Utilities::validateXMLDocument($xmldata, 'saml-meta');
$entities = SimpleSAML_Metadata_SAMLParser::parseDescriptorsString($xmldata);
SimpleSAML_Utilities::validateXMLDocument($xmldata, 'saml-meta');
$entities = SimpleSAML_Metadata_SAMLParser::parseDescriptorsString($xmldata);
/* Get all metadata for the entities. */
foreach($entities as &$entity) {
$entity = array(
'shib13-sp-remote' => $entity->getMetadata1xSP(),
'shib13-idp-remote' => $entity->getMetadata1xIdP(),
'saml20-sp-remote' => $entity->getMetadata20SP(),
'saml20-idp-remote' => $entity->getMetadata20IdP(),
);
/* Get all metadata for the entities. */
foreach($entities as &$entity) {
$entity = array(
'shib13-sp-remote' => $entity->getMetadata1xSP(),
'shib13-idp-remote' => $entity->getMetadata1xIdP(),
'saml20-sp-remote' => $entity->getMetadata20SP(),
'saml20-idp-remote' => $entity->getMetadata20IdP(),
);
}
/* Transpose from $entities[entityid][type] to $output[type][entityid]. */
$output = SimpleSAML_Utilities::transposeArray($entities);
/* Merge all metadata of each type to a single string which should be
* added to the corresponding file.
*/
foreach($output as $type => &$entities) {
$text = '';
foreach($entities as $entityId => $entityMetadata) {
if($entityMetadata === NULL) {
continue;
}
/* Remove the entityDescriptor element because it is unused, and only
* makes the output harder to read.
*/
unset($entityMetadata['entityDescriptor']);
$text .= '$metadata[' . var_export($entityId, TRUE) . '] = ' .
var_export($entityMetadata, TRUE) . ";\n";
}
$entities = $text;
}
} else {
$xmldata = '';
$output = array();
}
/* Transpose from $entities[entityid][type] to $output[type][entityid]. */
$output = SimpleSAML_Utilities::transposeArray($entities);
$template = new SimpleSAML_XHTML_Template($config, 'metadata-converter.php', 'admin');
/* Merge all metadata of each type to a single string which should be
* added to the corresponding file.
*/
foreach($output as $type => &$entities) {
$template->data['xmldata'] = $xmldata;
$template->data['output'] = $output;
$text = '';
$template->show();
foreach($entities as $entityId => $entityMetadata) {
} catch(Exception $exception) {
SimpleSAML_Utilities::fatalError('', 'METADATA_PARSER', $exception);
if($entityMetadata === NULL) {
continue;
}
/* Remove the entityDescriptor element because it is unused, and only
* makes the output harder to read.
*/
unset($entityMetadata['entityDescriptor']);
$text .= '$metadata[' . var_export($entityId, TRUE) . '] = ' .
var_export($entityMetadata, TRUE) . ";\n";
}
$entities = $text;
}
} else {
$xmldata = '';
$output = array();
}
?>
$template = new SimpleSAML_XHTML_Template($config, 'metadata-converter.php', 'admin');
$template->data['xmldata'] = $xmldata;
$template->data['output'] = $output;
$template->show();