| Time | Thread | Level | Category | File:Line | Message |
|---|---|---|---|---|---|
| 0 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1217 | Using chromedriver 140.0.7339.82 (resolved driver for Chrome 140) |
| 30 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1270 | Exporting webdriver.chrome.driver as C:\Users\anomau\.cache\selenium\chromedriver\win64\140.0.7339.82\chromedriver.exe |
| 4344 | main | INFO | main | Log.java:230 | |
| 4344 | main | INFO | main | ProcessSignatures.java:3260 | **** Verify UI elements for Esignature Management Page ***** |
| 4345 | main | INFO | main | Log.java:232 | |
| 4676 | main | INFO | main | ProcessSignatures.java:3265 | **** Verify UI elements for Esignature Management Page **** |
| 4677 | main | INFO | main | ProcessSignatures.java:3266 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 10833 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/oauth2/authorize?client_id=df5cfe56-31ba-43bf-a2fd-8c4167ee609c&response_type=code%20id_token&scope=openid%20profile&state=openidconnect.authenticationproperties%3dzmj2yjwkxziyciyvnlromnyi2dwqqluysv_k_kxywaaqnwamobmhu4n0my7eqsgdm3a39w-ishvxeqrm9unqflrmzqqvfxubwp6hj7xciargs6lmnds08hoysgrybtwofmexo6fytwooko66iclkh6wqgrhxjvq5gfjz0o7inq4x5qamdxjqxd8s4cpuld4fcufoufqe3da7yutoe3xx7nkt0_acdspiqfjoty0qyahyx8lfwh3qwt3n9fnqwobsziuhwkzppvvzxxugblkc9t9csavsmz5_rcrf1vrwzuykko9m4ovtit2ilf6gkcore_uaipsfq8synobgb7xobmnngnkmn-_fr5iwvdgtcz1s_kmkolicomfglj_shlzwtpfsr-7vz3qxdklcssftrk6_i2gujaiobg21m6-subhe9ydmoz8xvz_tqtsq1mwvpkn_9gnu9adqsu-xcqjzbvmdrvmwdzf-xgkj9dded-c&response_mode=form_post&nonce=638932806397429765.nmuzowyzotitmteyzs00mtbmlthlmdgtody4odc0nzi2odayytvkytvinwetnjzimc00njk1ltkyotytmjixnjbkmty3yjm4&redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&post_logout_redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&x-client-sku=id_net461&x-client-ver=5.3.0.0&sso_reload=true |
| 10834 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 30120 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: idSIButton9] |
| 30602 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: i0116] |
| 32006 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: idSIButton9] |
| 34616 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: idSIButton9] |
| 38829 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/login |
| 38830 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 38991 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: lightbox] |
| 39150 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: idSIButton9] |
| 50440 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 50440 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 50440 | main | INFO | main | ProcessSignatures.java:3285 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 50441 | main | INFO | main | ProcessSignatures.java:3289 | Logged in to User:janeDoe@immtestcu.onmicrosoft.com |
| 53662 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 53662 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 64041 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> xpath: //span[@class='btn-text' and text()=' Process']] |
| 67330 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 67330 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 67428 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> css selector: .header] |
| 67618 | main | INFO | main | ProcessSignatures.java:3292 | Successfully navigated to 'New Sessions' page |
| 67850 | main | INFO | main | ProcessSignatures.java:3306 | Clicked the 'Attach' tab |
| 68809 | main | INFO | main | ProcessSignatures.java:3308 | Selected 'Attachment Type' : Signature_Card |
| 69409 | main | INFO | main | ProcessSignatures.java:3310 | Selected 'Index Source' : Clark Kent |
| 70088 | main | INFO | main | ProcessSignatures.java:3314 | Selected 'Party to View' : Clark Kent |
| 70820 | main | INFO | main | ProcessSignatures.java:3314 | Selected 'Party to View' : Martha Kent |
| 74054 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 74055 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 84171 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: dzFile] |
| 89272 | main | INFO | main | NewSessionPage.java:1039 | File uploaded successfully: fingerprint01.pdf |
| 92499 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 92501 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 119614 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 119616 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 129772 | main | INFO | main | ProcessSignatures.java:3320 | File upload successful |
| 132989 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 132989 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 145257 | main | INFO | main | ProcessSignatures.java:3325 | Clicked 'Preview' icon for Document 3 |
| 147424 | main | INFO | main | BrowserActions.java:431 | Scrolled element into the view |
| 147505 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> xpath: //button[@name='btnClose' and @data-dismiss='modal']] |
| 148654 | main | INFO | main | ProcessSignatures.java:3330 | Closed the 'Preview' modal |
| 167558 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 167559 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 167634 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: Sign] |
| 167713 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: Attach] |
| 170896 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 170897 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 170992 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> css selector: .header] |
| 180996 | main | INFO | main | ProcessSignatures.java:3345 | Clicked 'Process' button |
| 184220 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 184220 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 184320 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: Sign] |
| 184420 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: Attach] |
| 187594 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 187594 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 187676 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> css selector: .header] |
| 197844 | main | INFO | main | ProcessSignatures.java:3355 | Successfully navigated to the 'Session details' page |
| 197920 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: Sign] |
| 197988 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> id: Sign] |
| 204404 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 204404 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 204477 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 207600 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509121331150064429_2q45nkpji0t5tueimb5x4go0 |
| 207600 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 207676 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> css selector: .header] |
| 207677 | main | INFO | main | ProcessSignatures.java:3359 | Clicked 'Sign' button |
| 207841 | main | INFO | main | ProcessSignatures.java:3361 | Successfully navigated to the 'ESignature management' page |
| 210943 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (f4e83575acf766e653b406d6e9b45ed1)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 218105 | main | WARN | com.codeborne.selenide.impl.ScreenShotLaboratory | ScreenShotLaboratory.java:440 | Cannot take screenshot because browser is not started |
| 218115 | main | INFO | main | Log.java:284 | **** -E---N---D- ***** |