| Time | Thread | Level | Category | File:Line | Message |
|---|---|---|---|---|---|
| 0 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1217 | Using chromedriver 140.0.7339.82 (resolved driver for Chrome 140) |
| 62 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1270 | Exporting webdriver.chrome.driver as C:\Users\anomau\.cache\selenium\chromedriver\win64\140.0.7339.82\chromedriver.exe |
| 5521 | main | INFO | main | Log.java:230 | |
| 5521 | main | INFO | main | ProcessSignatures.java:3260 | **** Verify UI elements for Esignature Management Page ***** |
| 5523 | main | INFO | main | Log.java:232 | |
| 5953 | main | INFO | main | ProcessSignatures.java:3265 | **** Verify UI elements for Esignature Management Page **** |
| 5955 | main | INFO | main | ProcessSignatures.java:3266 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 11994 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/oauth2/authorize?client_id=df5cfe56-31ba-43bf-a2fd-8c4167ee609c&response_type=code%20id_token&scope=openid%20profile&state=openidconnect.authenticationproperties%3d1hs7qmcnhhvz_n4jskqc64zghzpi4pxnxyzv_bxelbeq6iiropbf-6bcbnczm0z_moururtfbln4fylg8qfpd4kkmazsbqjz50sabflbgi2kamir3nm0nmrh5rdppt6zomiu1t2rhasmyhx7rocicfkwpfiqomjahruzjrkt4dwismd5puuwbnf14qinw-afkxytabzqmrfdohg8ogtxpfukd3pkhfbjmbvnh4hznlec22ka_s49buauziix8gt0xopq4cyzizxqciytievahkaa0swq80g6bkdiu5wno5hpq1oovr3wilzi4hpekvb-xq2q7hxc1tr5judiazi6monzu-milubbl9c2dkymqhuezgjafreefdnyh38fo-mrw6m-qq-53cmio1loenmtb_vxhnrn1jdcateupcwfiwzvruqdf0o57dldwh3otir-tfotazjffwadarvy-g-t_vywogrq9f80h6uf3bd4gtm&response_mode=form_post&nonce=638936232546975563.oty4njnmzmutnzdlmi00ndk4lwi4mwetmdc2nzflzda5zdninmm5yta4mdatyzqymc00mza3lwewmdutodixmwnjy2m0zwzh&redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&post_logout_redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&x-client-sku=id_net461&x-client-ver=5.3.0.0&sso_reload=true |
| 11995 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 31873 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: idSIButton9] |
| 32015 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: i0116] |
| 33050 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: idSIButton9] |
| 35477 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: idSIButton9] |
| 40655 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/login |
| 40656 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 40775 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: lightbox] |
| 40925 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: idSIButton9] |
| 52653 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 52654 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 52654 | main | INFO | main | ProcessSignatures.java:3285 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 52654 | main | INFO | main | ProcessSignatures.java:3289 | Logged in to User:janeDoe@immtestcu.onmicrosoft.com |
| 55877 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 55878 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 66288 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> xpath: //span[@class='btn-text' and text()=' Process']] |
| 69646 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 69647 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 69774 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> css selector: .header] |
| 69941 | main | INFO | main | ProcessSignatures.java:3292 | Successfully navigated to 'New Sessions' page |
| 70152 | main | INFO | main | ProcessSignatures.java:3306 | Clicked the 'Attach' tab |
| 71049 | main | INFO | main | ProcessSignatures.java:3308 | Selected 'Attachment Type' : Signature_Card |
| 71763 | main | INFO | main | ProcessSignatures.java:3310 | Selected 'Index Source' : Clark Kent |
| 72471 | main | INFO | main | ProcessSignatures.java:3314 | Selected 'Party to View' : Clark Kent |
| 73308 | main | INFO | main | ProcessSignatures.java:3314 | Selected 'Party to View' : Martha Kent |
| 76531 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 76531 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 86692 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: dzFile] |
| 91920 | main | INFO | main | NewSessionPage.java:1039 | File uploaded successfully: fingerprint01.pdf |
| 95186 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 95186 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 122153 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 122154 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 132380 | main | INFO | main | ProcessSignatures.java:3320 | File upload successful |
| 135582 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 135582 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 147859 | main | INFO | main | ProcessSignatures.java:3325 | Clicked 'Preview' icon for Document 3 |
| 150063 | main | INFO | main | BrowserActions.java:431 | Scrolled element into the view |
| 150165 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> xpath: //button[@name='btnClose' and @data-dismiss='modal']] |
| 151337 | main | INFO | main | ProcessSignatures.java:3330 | Closed the 'Preview' modal |
| 170549 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 170550 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 170645 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: Sign] |
| 170791 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: Attach] |
| 174030 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 174031 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 174204 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> css selector: .header] |
| 184218 | main | INFO | main | ProcessSignatures.java:3345 | Clicked 'Process' button |
| 187402 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 187402 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 187520 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: Sign] |
| 187625 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: Attach] |
| 190795 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 190796 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 190874 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> css selector: .header] |
| 201004 | main | INFO | main | ProcessSignatures.java:3355 | Successfully navigated to the 'Session details' page |
| 201096 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: Sign] |
| 201190 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> id: Sign] |
| 207661 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 207661 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 207759 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 210911 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509161241309186253_bwdgto5xvqpfj01dvhpz0vpn |
| 210912 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 211002 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> css selector: .header] |
| 211003 | main | INFO | main | ProcessSignatures.java:3359 | Clicked 'Sign' button |
| 211135 | main | INFO | main | ProcessSignatures.java:3361 | Successfully navigated to the 'ESignature management' page |
| 214273 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (fb61d4d6e8387c69f71159f240812d86)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 221413 | main | WARN | com.codeborne.selenide.impl.ScreenShotLaboratory | ScreenShotLaboratory.java:440 | Cannot take screenshot because browser is not started |
| 221426 | main | INFO | main | Log.java:284 | **** -E---N---D- ***** |