| Time | Thread | Level | Category | File:Line | Message |
|---|---|---|---|---|---|
| 0 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1217 | Using chromedriver 142.0.7444.175 (resolved driver for Chrome 142) |
| 44 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1270 | Exporting webdriver.chrome.driver as C:\Users\Sunitha.Pattem\.cache\selenium\chromedriver\win64\142.0.7444.175\chromedriver.exe |
| 5044 | main | INFO | main | Log.java:230 | |
| 5045 | main | INFO | main | ProcessSignatures.java:12218 | **** verify Country Code Phone Authentication Signing Method XML Session ***** |
| 5047 | main | INFO | main | Log.java:232 | |
| 5412 | main | INFO | main | ProcessSignatures.java:12223 | **** verify Country Code Phone Authentication Signing Method XML Session **** |
| 5414 | main | INFO | main | ProcessSignatures.java:12224 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 14885 | main | DEBUG | main | Utils.java:102 | Page URL:: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=7be6e63f-308a-4475-979c-c5c021156f67&scope=api%3a%2f%2f7ab4b4a1-91a2-4b47-8aa5-e2ab73338e0b%2fall%20openid%20profile%20offline_access&redirect_uri=https%3a%2f%2fesignnonprod.immesign.com%2fqa%2ftenantmanager%2f&client-request-id=160d1d46-0664-48b5-bf97-eaa8a1d44fae&response_mode=fragment&response_type=code&x-client-sku=msal.js.browser&x-client-ver=3.0.2&client_info=1&code_challenge=_94bm-9lse-wcuom2wekectiutt6poavwx61fc5pd3s&code_challenge_method=s256&nonce=349cf4ea-819c-4cf5-be41-1c9d60117109&state=eyjpzci6imfhzmjlzdzklty0mtgtngjjzs05ztzmltezywu2odq4nmvhocisim1ldgeionsiaw50zxjhy3rpb25uexblijoicmvkaxjly3qifx0%3d&sso_reload=true |
| 14888 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 34060 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: idSIButton9] |
| 34209 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: i0116] |
| 35592 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: idSIButton9] |
| 39126 | main | DEBUG | main | Utils.java:102 | Page URL:: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=7be6e63f-308a-4475-979c-c5c021156f67&scope=api%3a%2f%2f7ab4b4a1-91a2-4b47-8aa5-e2ab73338e0b%2fall%20openid%20profile%20offline_access&redirect_uri=https%3a%2f%2fesignnonprod.immesign.com%2fqa%2ftenantmanager%2f&client-request-id=160d1d46-0664-48b5-bf97-eaa8a1d44fae&response_mode=fragment&response_type=code&x-client-sku=msal.js.browser&x-client-ver=3.0.2&client_info=1&code_challenge=_94bm-9lse-wcuom2wekectiutt6poavwx61fc5pd3s&code_challenge_method=s256&nonce=349cf4ea-819c-4cf5-be41-1c9d60117109&state=eyjpzci6imfhzmjlzdzklty0mtgtngjjzs05ztzmltezywu2odq4nmvhocisim1ldgeionsiaw50zxjhy3rpb25uexblijoicmvkaxjly3qifx0%3d&sso_reload=true |
| 39126 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 41369 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: idSIButton9] |
| 45770 | main | DEBUG | main | Utils.java:102 | Page URL:: https://login.microsoftonline.com/common/login |
| 45770 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 45904 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: lightbox] |
| 46051 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: idSIButton9] |
| 56349 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/home |
| 56350 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 59634 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/create |
| 59635 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 59814 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: createdFIList] |
| 59967 | main | INFO | main | CreateFiPage.java:164 | eSign Tenant Manager -CreateFi Page open up |
| 63310 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/create |
| 63311 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 63466 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> css selector: .header] |
| 65959 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> xpath: //*[@id='Menu_EditFI']/c-sidebar-nav-link-content] |
| 69405 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/basic |
| 69407 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 72554 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/basic |
| 72555 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 75681 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/basic |
| 75681 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 75817 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> css selector: div.d-flex.align-items-center.justify-content-between.ng-star-inserted > div > label] |
| 78964 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/basic |
| 78965 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 79098 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> css selector: .header] |
| 82250 | main | INFO | main | ProcessSignatures.java:12245 | Successfully navigated to 'Manage FI' page |
| 88429 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/basic |
| 88430 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 91778 | main | INFO | main | ManageFiPage.java:345 | Host Id 0 AutoeSign | AutoeSign |
| 91816 | main | INFO | main | ProcessSignatures.java:12247 | Search FI displayed in list |
| 91910 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> xpath: //span[@id='item-undefined']] |
| 95349 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/basic |
| 95349 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 100493 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> xpath: //div[@class='textWrapper' and contains(text(),'Remote Settings')]] |
| 100661 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> xpath: //div[@class='textWrapper' and contains(text(),'Remote Settings')]] |
| 104357 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/remote |
| 104358 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 104434 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: headerRemoteSettings] |
| 107642 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/remote |
| 107643 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 107777 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> css selector: .header] |
| 108069 | main | INFO | main | ManageFiPage.java:439 | Successfully validated FI Id label |
| 108255 | main | INFO | main | ManageFiPage.java:444 | Fi details are matching |
| 108369 | main | INFO | main | ProcessSignatures.java:12252 | Successfully navigated to 'RemoteSettings' page |
| 111576 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/remote |
| 111577 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 111901 | main | INFO | main | RemoteSettingsPage.java:715 | Remote SMS Link Notification Delivery is already disabled |
| 114079 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: DefaultCountrySetting] |
| 120557 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> id: DefaultCountrySetting] |
| 120901 | main | INFO | main | RemoteSettingsPage.java:1467 | Selected +1 (Canada) |
| 132635 | main | INFO | main | BrowserActions.java:433 | Scrolled element into the view |
| 135083 | main | INFO | main | BrowserActions.java:433 | Scrolled element into the view |
| 135275 | main | INFO | main | RemoteSettingsPage.java:323 | Clicked on Save button |
| 138504 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignnonprod.immesign.com/qa/tenantmanager/#/fi/manage/remote |
| 138505 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 138633 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (85bca06a0d45e06f717ffa8342530b70)] -> xpath: //*[@id="DefaultCountrySetting"]/div/div/div[2]/span[@class='ng-value-label ng-star-inserted']] |
| 140846 | main | INFO | main | ProcessSignatures.java:12259 | <b>Expected: </b>Default Country Code is set +1 (Canada).<br><b>Actual(Passed): </b>Successfully verified Default Country Code is set +1 (Canada). |
| 141364 | main | DEBUG | main | WebDriverFactory.java:241 | TestCaseID:: verifyPhoneAuthenticationSigningMethod |
| 141402 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1217 | Using chromedriver 142.0.7444.175 (resolved driver for Chrome 142) |
| 141421 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1270 | Exporting webdriver.chrome.driver as C:\Users\Sunitha.Pattem\.cache\selenium\chromedriver\win64\142.0.7444.175\chromedriver.exe |
| 144809 | main | DEBUG | main | WebDriverFactory.java:558 | Driver::initialize::Get |
| 144809 | main | INFO | main | Log.java:230 | |
| 144810 | main | INFO | main | ProcessSignatures.java:13202 | **** verify Country Code Phone Authentication Signing Method XML Session ***** |
| 144810 | main | INFO | main | Log.java:232 | |
| 144811 | main | INFO | main | ProcessSignatures.java:13207 | **** verify Country Code Phone Authentication Signing Method XML Session **** |
| 144812 | main | INFO | main | ProcessSignatures.java:13208 | https://esignplusqa.immesign.com/TEAASP/HostDispatch.aspx?hostid=XP&hsfiid=autoesign&xmlData=D:\Automation_DataFiles\PrimarySpouse5.xml |
| 153898 | main | DEBUG | main | Utils.java:102 | Page URL:: https://login.microsoftonline.com/common/oauth2/authorize?client_id=df5cfe56-31ba-43bf-a2fd-8c4167ee609c&response_type=code%20id_token&scope=openid%20profile&state=openidconnect.authenticationproperties%3d_1owgxxqvzngoqcbw7uuvdqblswwo41ibsn7no7kpnsvxc8wbd0x_ihgdneetmbjuxo6awe5w0mdwdf5o61nrtgmrmgs5qivgtshwkmzwu4za6xanu6mmdmvqyuhr_akkorg5y7lsh49b8dkaj8wmzreqr2hp1sgwyv7b7cn9h6z2ndcq0eztjlny9mnkg0sykyxtyi-dhdgain7qymzbs87bmu2fjczxhyi4wmghrnqhnnxdgegz1nmzqqdmdujb7kvw4pk5px7bhfpc003dxkskz5dzkargvititxdwgcl7dfjvwhzrmc3lgb47h2h8q1y3qwpp3trddbxcdvov-v302sbkpakbaphviym-y9vsstqe8cnrkucswhegakr9ryyulbdqqdvdyu73ic3ywvykjctk97it6xazfhbxded7jdunmplykwzdyuevrg9wxbo0ydg4xut5x3w8h-ttpyzpcfmpcesm9lse5316ag&response_mode=form_post&nonce=638993269147415920.mjk2n2rhowitytbiyy00n2rjlthlotmtzdm1mwniyjq1mtk5m2q2m2zhmjktmmmyys00yzy0ltlhogqtndeymtrknjy4ztgz&redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&post_logout_redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&x-client-sku=id_net461&x-client-ver=5.3.0.0&sso_reload=true |
| 153899 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 172875 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: idSIButton9] |
| 173006 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: i0116] |
| 174102 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: idSIButton9] |
| 177533 | main | DEBUG | main | Utils.java:102 | Page URL:: https://login.microsoftonline.com/common/oauth2/authorize?client_id=df5cfe56-31ba-43bf-a2fd-8c4167ee609c&response_type=code%20id_token&scope=openid%20profile&state=openidconnect.authenticationproperties%3d_1owgxxqvzngoqcbw7uuvdqblswwo41ibsn7no7kpnsvxc8wbd0x_ihgdneetmbjuxo6awe5w0mdwdf5o61nrtgmrmgs5qivgtshwkmzwu4za6xanu6mmdmvqyuhr_akkorg5y7lsh49b8dkaj8wmzreqr2hp1sgwyv7b7cn9h6z2ndcq0eztjlny9mnkg0sykyxtyi-dhdgain7qymzbs87bmu2fjczxhyi4wmghrnqhnnxdgegz1nmzqqdmdujb7kvw4pk5px7bhfpc003dxkskz5dzkargvititxdwgcl7dfjvwhzrmc3lgb47h2h8q1y3qwpp3trddbxcdvov-v302sbkpakbaphviym-y9vsstqe8cnrkucswhegakr9ryyulbdqqdvdyu73ic3ywvykjctk97it6xazfhbxded7jdunmplykwzdyuevrg9wxbo0ydg4xut5x3w8h-ttpyzpcfmpcesm9lse5316ag&response_mode=form_post&nonce=638993269147415920.mjk2n2rhowitytbiyy00n2rjlthlotmtzdm1mwniyjq1mtk5m2q2m2zhmjktmmmyys00yzy0ltlhogqtndeymtrknjy4ztgz&redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&post_logout_redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&x-client-sku=id_net461&x-client-ver=5.3.0.0&sso_reload=true |
| 177533 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 179766 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: idSIButton9] |
| 184288 | main | DEBUG | main | Utils.java:102 | Page URL:: https://login.microsoftonline.com/common/login |
| 184288 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 184419 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: lightbox] |
| 184549 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: idSIButton9] |
| 209409 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 209409 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 209410 | main | INFO | main | ProcessSignatures.java:13229 | Logged in to User:cuadmin@immtestcu.onmicrosoft.com |
| 212851 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 212852 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 223541 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> xpath: //span[@class='btn-text' and text()=' Process']] |
| 226868 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 226869 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 227010 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> css selector: .header] |
| 227161 | main | INFO | main | ProcessSignatures.java:13231 | Successfully navigated to 'New Sessions' page |
| 227533 | main | INFO | main | ProcessSignatures.java:13239 | Clicked the 'Attach' tab |
| 228924 | main | INFO | main | ProcessSignatures.java:13241 | Selected 'Attachment Type' : Signature_Card |
| 230239 | main | INFO | main | ProcessSignatures.java:13243 | Selected 'Index Source' : Clark Kent |
| 231565 | main | INFO | main | ProcessSignatures.java:13247 | Selected 'Party to View' : Clark Kent |
| 232913 | main | INFO | main | ProcessSignatures.java:13247 | Selected 'Party to View' : Jonathan Kent |
| 236125 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 236125 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 246285 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: dzFile] |
| 251566 | main | INFO | main | NewSessionPage.java:1064 | File uploaded successfully: fingerprint01.pdf |
| 254840 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 254840 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 281913 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 281914 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 292044 | main | INFO | main | ProcessSignatures.java:13253 | File upload successful |
| 295326 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 295326 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 327042 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 327043 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 327168 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: Sign] |
| 330441 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 330442 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 330573 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> css selector: .header] |
| 340602 | main | INFO | main | ProcessSignatures.java:13269 | Clicked 'Process' button |
| 343838 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 343839 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 343965 | main | DEBUG | main | Utils.java:1194 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: Sign] |
| 347141 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 347141 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 347265 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> css selector: .header] |
| 357375 | main | INFO | main | ProcessSignatures.java:13279 | Successfully navigated to the 'Session details' page |
| 357537 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: Sign] |
| 357649 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> id: Sign] |
| 365357 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 365358 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 365473 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> xpath: //span[@class='btn-text' and text()=' Design']] |
| 368660 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 368660 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 368775 | main | DEBUG | main | Utils.java:278 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> css selector: .header] |
| 368776 | main | INFO | main | ProcessSignatures.java:13295 | Clicked 'Sign' button |
| 368878 | main | INFO | main | ProcessSignatures.java:13297 | Successfully navigated to the 'ESignature management' page |
| 372011 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 372011 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 372086 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> css selector: div.item.active div[class*='col-xs-4'][data-bind*='SignerName']] |
| 374157 | main | INFO | main | ProcessSignatures.java:13307 | Expanded the panel for Jonathan Kent |
| 374219 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> xpath: //label[@data-value='Phone']] |
| 374275 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> xpath: //label[@data-value='Phone']] |
| 374329 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> xpath: //label[@data-value='Phone']] |
| 376557 | main | INFO | main | ProcessSignatures.java:13388 | Clicked 'Phone' icon |
| 379766 | main | DEBUG | main | Utils.java:102 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202511211302345980525_vgbqvqqtls0bab0xgzlawxws |
| 379767 | main | DEBUG | main | Utils.java:122 | Page Load Wait: (Sync) |
| 389349 | main | INFO | main | ProcessSignatures.java:13389 | Successfully verified SMS Link Notification option is not available for Phone signing |
| 391499 | main | INFO | main | BrowserActions.java:433 | Scrolled element into the view |
| 391661 | main | INFO | main | ProcessSignatures.java:13393 | Successfully verified SMS Phone text field is enabled for Password signing |
| 393782 | main | DEBUG | main | Utils.java:206 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (90559a8e24bd2c64c78c5fe94e04f446)] -> xpath: //input[@placeholder='Enter Email']] |
| 405942 | main | FATAL | main | ProcessSignatures.java:13452 | Index 0 out of bounds for length 0 |
| java.lang.IndexOutOfBoundsException: Index 0 out of bounds for length 0
at java.base/jdk.internal.util.Preconditions.outOfBounds(Preconditions.java:100) at java.base/jdk.internal.util.Preconditions.outOfBoundsCheckIndex(Preconditions.java:106) at java.base/jdk.internal.util.Preconditions.checkIndex(Preconditions.java:302) at java.base/java.util.Objects.checkIndex(Objects.java:385) at java.base/java.util.ArrayList.get(ArrayList.java:427) at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:103) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at org.openqa.selenium.support.pagefactory.internal.LocatingElementListHandler.invoke(LocatingElementListHandler.java:40) at jdk.proxy2/jdk.proxy2.$Proxy25.get(Unknown Source) at com.imm.pages.ESignatureManagementPage.verifyInputValidationSymbol(ESignatureManagementPage.java:1287) at com.imm.testscripts.Process.ProcessSignatures.verifyPhoneAuthenticationSigningMethod(ProcessSignatures.java:13397) at com.imm.testscripts.Process.ProcessSignatures.verifyCountryCodePhoneAuthenticationSigningMethodXMLSession(ProcessSignatures.java:12265) at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:103) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at org.testng.internal.MethodInvocationHelper.invokeMethod(MethodInvocationHelper.java:133) at org.testng.internal.TestInvoker.invokeMethod(TestInvoker.java:598) at org.testng.internal.TestInvoker.invokeTestMethod(TestInvoker.java:173) at org.testng.internal.MethodRunner.runInSequence(MethodRunner.java:46) at org.testng.internal.TestInvoker$MethodInvocationAgent.invoke(TestInvoker.java:824) at org.testng.internal.TestInvoker.invokeTestMethods(TestInvoker.java:146) at org.testng.internal.TestMethodWorker.invokeTestMethods(TestMethodWorker.java:146) at org.testng.internal.TestMethodWorker.run(TestMethodWorker.java:128) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at org.testng.TestRunner.privateRun(TestRunner.java:794) at org.testng.TestRunner.run(TestRunner.java:596) at org.testng.SuiteRunner.runTest(SuiteRunner.java:377) at org.testng.SuiteRunner.runSequentially(SuiteRunner.java:371) at org.testng.SuiteRunner.privateRun(SuiteRunner.java:332) at org.testng.SuiteRunner.run(SuiteRunner.java:276) at org.testng.SuiteRunnerWorker.runSuite(SuiteRunnerWorker.java:53) at org.testng.SuiteRunnerWorker.run(SuiteRunnerWorker.java:96) at org.testng.TestNG.runSuitesSequentially(TestNG.java:1212) at org.testng.TestNG.runSuitesLocally(TestNG.java:1134) at org.testng.TestNG.runSuites(TestNG.java:1063) at org.testng.TestNG.run(TestNG.java:1031) at org.testng.remote.AbstractRemoteTestNG.run(AbstractRemoteTestNG.java:115) at org.testng.remote.RemoteTestNG.initAndRun(RemoteTestNG.java:293) at org.testng.remote.RemoteTestNG.main(RemoteTestNG.java:91) | |||||
| 405948 | main | INFO | main | Log.java:284 | **** -E---N---D- ***** |
| 406466 | main | FATAL | main | ProcessSignatures.java:12301 | Index 0 out of bounds for length 0 |
| java.lang.IndexOutOfBoundsException: Index 0 out of bounds for length 0
at java.base/jdk.internal.util.Preconditions.outOfBounds(Preconditions.java:100) at java.base/jdk.internal.util.Preconditions.outOfBoundsCheckIndex(Preconditions.java:106) at java.base/jdk.internal.util.Preconditions.checkIndex(Preconditions.java:302) at java.base/java.util.Objects.checkIndex(Objects.java:385) at java.base/java.util.ArrayList.get(ArrayList.java:427) at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:103) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at org.openqa.selenium.support.pagefactory.internal.LocatingElementListHandler.invoke(LocatingElementListHandler.java:40) at jdk.proxy2/jdk.proxy2.$Proxy25.get(Unknown Source) at com.imm.pages.ESignatureManagementPage.verifyInputValidationSymbol(ESignatureManagementPage.java:1287) at com.imm.testscripts.Process.ProcessSignatures.verifyPhoneAuthenticationSigningMethod(ProcessSignatures.java:13397) at com.imm.testscripts.Process.ProcessSignatures.verifyCountryCodePhoneAuthenticationSigningMethodXMLSession(ProcessSignatures.java:12265) at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:103) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at org.testng.internal.MethodInvocationHelper.invokeMethod(MethodInvocationHelper.java:133) at org.testng.internal.TestInvoker.invokeMethod(TestInvoker.java:598) at org.testng.internal.TestInvoker.invokeTestMethod(TestInvoker.java:173) at org.testng.internal.MethodRunner.runInSequence(MethodRunner.java:46) at org.testng.internal.TestInvoker$MethodInvocationAgent.invoke(TestInvoker.java:824) at org.testng.internal.TestInvoker.invokeTestMethods(TestInvoker.java:146) at org.testng.internal.TestMethodWorker.invokeTestMethods(TestMethodWorker.java:146) at org.testng.internal.TestMethodWorker.run(TestMethodWorker.java:128) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at org.testng.TestRunner.privateRun(TestRunner.java:794) at org.testng.TestRunner.run(TestRunner.java:596) at org.testng.SuiteRunner.runTest(SuiteRunner.java:377) at org.testng.SuiteRunner.runSequentially(SuiteRunner.java:371) at org.testng.SuiteRunner.privateRun(SuiteRunner.java:332) at org.testng.SuiteRunner.run(SuiteRunner.java:276) at org.testng.SuiteRunnerWorker.runSuite(SuiteRunnerWorker.java:53) at org.testng.SuiteRunnerWorker.run(SuiteRunnerWorker.java:96) at org.testng.TestNG.runSuitesSequentially(TestNG.java:1212) at org.testng.TestNG.runSuitesLocally(TestNG.java:1134) at org.testng.TestNG.runSuites(TestNG.java:1063) at org.testng.TestNG.run(TestNG.java:1031) at org.testng.remote.AbstractRemoteTestNG.run(AbstractRemoteTestNG.java:115) at org.testng.remote.RemoteTestNG.initAndRun(RemoteTestNG.java:293) at org.testng.remote.RemoteTestNG.main(RemoteTestNG.java:91) | |||||
| 406471 | main | INFO | main | Log.java:284 | **** -E---N---D- ***** |