| Time | Thread | Level | Category | File:Line | Message |
|---|---|---|---|---|---|
| 0 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1217 | Using chromedriver 140.0.7339.82 (resolved driver for Chrome 140) |
| 40 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1270 | Exporting webdriver.chrome.driver as C:\Users\anomau\.cache\selenium\chromedriver\win64\140.0.7339.82\chromedriver.exe |
| 3885 | main | INFO | main | Log.java:230 | |
| 3886 | main | INFO | main | ProcessSignatures.java:3260 | **** Verify UI elements for Esignature Management Page ***** |
| 3886 | main | INFO | main | Log.java:232 | |
| 4239 | main | INFO | main | ProcessSignatures.java:3265 | **** Verify UI elements for Esignature Management Page **** |
| 4241 | main | INFO | main | ProcessSignatures.java:3266 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 12223 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/oauth2/authorize?client_id=df5cfe56-31ba-43bf-a2fd-8c4167ee609c&response_type=code%20id_token&scope=openid%20profile&state=openidconnect.authenticationproperties%3dgbfb8lmsxyq5slz-4he6wb3d0mbhhf41gk4szzexzltb814rd9hqefn0fk0tvagtfs6dywhpqv9vte9ajhx04nqagn9pbsw9gly3ts9q28co0bmchyyvoo8-r5ymihfungyq0vhxx9olxfdd7u6sowllh4n43l7dzzfh7yzgczsu1_qnr34skfjj55j26xrgsh4pliwwh-g8ah9lvc9zvuky1onx2l3diyu8zx0iauvsavjs2wsu-3lstdlrsfrs_fb5hcimzz1nijx1caqlv_yvnzs_m8eeh1vlhqg8z1fbkwppwsravcblkvrgtrnhqgnno_om8ofdst5a99txl1xmian7d9xx_zzwr5rgbabpxa6bx0s8nwddjxr_ga4qb452em6nmyphra7wxjgnrfslb5zsyr3s-ueruhaezbsklgi5ccoxyydgvpcplilmhqzytbnfez9sqigtbm1uj7zap-cogt-o8fsdbtinano&response_mode=form_post&nonce=638932783064772657.ntc0ndqwyzgty2y5ni00nmq3ltlinditmddlytuzyzg5ngfhzda3m2mwm2utzjvmyi00ywu4lwe1njgtnwjlnti3zjbjnwm2&redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&post_logout_redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&x-client-sku=id_net461&x-client-ver=5.3.0.0&sso_reload=true |
| 12223 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 31418 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: idSIButton9] |
| 31526 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: i0116] |
| 32298 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: idSIButton9] |
| 34647 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: idSIButton9] |
| 39552 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/login |
| 39553 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 39655 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: lightbox] |
| 39753 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: idSIButton9] |
| 51295 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 51295 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 51295 | main | INFO | main | ProcessSignatures.java:3285 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 51295 | main | INFO | main | ProcessSignatures.java:3289 | Logged in to User:janeDoe@immtestcu.onmicrosoft.com |
| 54540 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 54541 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 64967 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> xpath: //span[@class='btn-text' and text()=' Process']] |
| 68248 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 68250 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 68327 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> css selector: .header] |
| 68538 | main | INFO | main | ProcessSignatures.java:3292 | Successfully navigated to 'New Sessions' page |
| 68733 | main | INFO | main | ProcessSignatures.java:3306 | Clicked the 'Attach' tab |
| 69484 | main | INFO | main | ProcessSignatures.java:3308 | Selected 'Attachment Type' : Signature_Card |
| 70087 | main | INFO | main | ProcessSignatures.java:3310 | Selected 'Index Source' : Clark Kent |
| 70728 | main | INFO | main | ProcessSignatures.java:3314 | Selected 'Party to View' : Clark Kent |
| 71429 | main | INFO | main | ProcessSignatures.java:3314 | Selected 'Party to View' : Martha Kent |
| 74667 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 74667 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 84799 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: dzFile] |
| 89910 | main | INFO | main | NewSessionPage.java:1039 | File uploaded successfully: fingerprint01.pdf |
| 93086 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 93087 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 120079 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 120079 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 130284 | main | INFO | main | ProcessSignatures.java:3320 | File upload successful |
| 133523 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 133524 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 145775 | main | INFO | main | ProcessSignatures.java:3325 | Clicked 'Preview' icon for Document 3 |
| 147989 | main | INFO | main | BrowserActions.java:431 | Scrolled element into the view |
| 148086 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> xpath: //button[@name='btnClose' and @data-dismiss='modal']] |
| 149260 | main | INFO | main | ProcessSignatures.java:3330 | Closed the 'Preview' modal |
| 169187 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 169188 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 169268 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: Sign] |
| 169345 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: Attach] |
| 172496 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 172496 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 172571 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> css selector: .header] |
| 182581 | main | INFO | main | ProcessSignatures.java:3345 | Clicked 'Process' button |
| 185769 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 185770 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 185839 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: Sign] |
| 185909 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: Attach] |
| 189069 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 189069 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 189147 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> css selector: .header] |
| 199304 | main | INFO | main | ProcessSignatures.java:3355 | Successfully navigated to the 'Session details' page |
| 199384 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: Sign] |
| 199456 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> id: Sign] |
| 205920 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 205920 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 205996 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 209173 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509121252212582448_3caalufujynau43zl15eryu0 |
| 209175 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 209248 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> css selector: .header] |
| 209248 | main | INFO | main | ProcessSignatures.java:3359 | Clicked 'Sign' button |
| 209364 | main | INFO | main | ProcessSignatures.java:3361 | Successfully navigated to the 'ESignature management' page |
| 209452 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (d5d6706fba2c5b271ab3baa5e5dc1d8f)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 213563 | main | WARN | com.codeborne.selenide.impl.ScreenShotLaboratory | ScreenShotLaboratory.java:440 | Cannot take screenshot because browser is not started |
| 213572 | main | INFO | main | Log.java:284 | **** -E---N---D- ***** |