Skip to content
This repository has been archived by the owner on Sep 18, 2021. It is now read-only.

Error reading HTML form URL-encoded data stream #2209

Closed
abhayachauhan opened this issue Nov 24, 2015 · 1 comment
Closed

Error reading HTML form URL-encoded data stream #2209

abhayachauhan opened this issue Nov 24, 2015 · 1 comment
Labels

Comments

@abhayachauhan
Copy link

For some reason, we keep getting this error in our logs.
I have not been unable to identify the scenarios in which it occurs unfortunately.

Log below:

ERROR - Unhandled exceptionSystem.InvalidOperationException: Error reading HTML form URL-encoded data stream. ---> System.IO.IOException ---> System.Net.HttpListenerException: The I/O operation has been aborted because of either a thread exit or an application request

at System.Net.HttpRequestStream.Read(Byte[] buffer, Int32 offset, Int32 size)

at Microsoft.Owin.Host.HttpListener.RequestProcessing.ExceptionFilterStream.Read(Byte[] buffer, Int32 offset, Int32 count) --- End of inner exception stack trace ---

at Microsoft.Owin.Host.HttpListener.RequestProcessing.ExceptionFilterStream.Read(Byte[] buffer, Int32 offset, Int32 count)

at System.Web.Http.NonOwnedStream.Read(Byte[] buffer, Int32 offset, Int32 count) in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0

at System.Net.Http.DelegatingStream.Read(Byte[] buffer, Int32 offset, Int32 count)

at System.Net.Http.Formatting.FormUrlEncodedMediaTypeFormatter.ReadFormUrlEncoded(Stream input, Int32 bufferSize) in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0 --- End of inner exception stack trace ---

at System.Net.Http.Formatting.FormUrlEncodedMediaTypeFormatter.ReadFormUrlEncoded(Stream input, Int32 bufferSize) in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0

at System.Net.Http.Formatting.FormUrlEncodedMediaTypeFormatter.ReadFromStream(Type type, Stream readStream) in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0

at System.Net.Http.Formatting.FormUrlEncodedMediaTypeFormatter.ReadFromStreamAsync(Type type, Stream readStream, HttpContent content, IFormatterLogger formatterLogger) in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Net.Http.HttpContentExtensions.d__0`1.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Net.Http.HttpContentFormDataExtensions.d__0.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at Thinktecture.IdentityServer.Core.Endpoints.TokenEndpointController.d__0.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\Endpoints\Connect\TokenEndpointController.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Threading.Tasks.System.Web.Http795651.TaskHelpersExtensions.d__3`1.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Web.Http.Controllers.ApiControllerActionInvoker.d__0.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Web.Http.Filters.ActionFilterAttribute.d__5.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Web.Http.Filters.ActionFilterAttribute.d__5.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Web.Http.Filters.ActionFilterAttribute.d__0.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Web.Http.Controllers.ActionFilterResult.d__2.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Web.Http.Filters.AuthorizationFilterAttribute.d__2.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0--- End of stack trace from previous location where exception was thrown ---

at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)

at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)

at System.Web.Http.Dispatcher.HttpControllerDispatcher.d__1.MoveNext() in c:\ballen\github\identity\IdSrv3\IdentityServer3\source\Core\ResponseHandling\AuthorizeResponseGenerator.cs:line 0

@brockallen
Copy link
Member

Can you capture the incoming path for these exceptions? I think we've seen this for our welcome page (which should be dev-time only).

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
Projects
None yet
Development

No branches or pull requests

3 participants